Microsoft Exchange 5/5.5/2000 Email NEF MIME Attachment memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Microsoft Exchange 5/5.5/2000 (Groupware Software). Affected by this issue is an unknown code of the component Email. The manipulation as part of a NEF MIME Attachment leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in Microsoft Outlook 2000 through 2003, Exchange 5.0 Server SP2 and 5.5 SP4, Exchange 2000 SP3, and Office allows remote attackers to execute arbitrary code via an e-mail message with a crafted Transport Neutral Encapsulation Format (TNEF) MIME attachment, related to message length validation.

The weakness was shared 01/10/2006 by John Heasman and Mark Litchfield with NGS Software as MS06-003 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is handled as CVE-2006-0002 since 11/09/2005. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 20390 (MS06-003: Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Execution (902412)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS06-003 is able to eliminate this problem. The bugfix is ready for download at windowsupdate.microsoft.com. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9082.

The vulnerability is also documented in the databases at X-Force (22899) and Tenable (20390).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 20390
Nessus Name: MS06-003: Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Execution (902412)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS06-003
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

11/09/2005 🔍
01/10/2006 +62 days 🔍
01/10/2006 +0 days 🔍
01/10/2006 +0 days 🔍
01/10/2006 +0 days 🔍
01/10/2006 +0 days 🔍
01/10/2006 +0 days 🔍
01/10/2006 +0 days 🔍
01/11/2006 +1 days 🔍
01/11/2006 +0 days 🔍
03/12/2021 +5539 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS06-003
Researcher: John Heasman, Mark Litchfield
Organization: NGS Software
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2006-0002 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 22899
SecurityTracker: 1015461 - Microsoft Outlook Buffer Overflow in Processing TNEF Messages Lets Remote Users Execute Arbitrary Code
Vulnerability Center: 10141 - [MS06-003] Microsoft Office 2000 through 2003 and Exchange Server Code Execution via Crafted TNEF E-, Medium
SecurityFocus: 16197 - Microsoft Outlook / Microsoft Exchange TNEF Decoding Remote Code Execution Vulnerability
Secunia: 18368 - Microsoft Outlook / Exchange TNEF Decoding Arbitrary Code Execution, Highly Critical
Vupen: ADV-2006-0119

Entryinfo

Created: 01/11/2006 14:48
Updated: 03/12/2021 10:25
Changes: 01/11/2006 14:48 (83), 11/30/2016 21:19 (18), 03/12/2021 10:25 (3)
Complete: 🔍
Cache ID: 13:14D:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!