Microsoft Exchange 2000/2003 Calender Collaboration Data Object memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Microsoft Exchange 2000/2003 (Groupware Software). This affects an unknown code block of the component Calender Collaboration Data Object Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in Microsoft Exchange allows remote attackers to execute arbitrary code via e-mail messages with crafted (1) vCal or (2) iCal Calendar properties.

The bug was discovered 05/09/2006. The weakness was disclosed 05/09/2006 with Microsoft as MS06-019 as confirmed bulletin (Technet). The advisory is shared at microsoft.com. This vulnerability is uniquely identified as CVE-2006-0027 since 11/30/2005. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 21332 (MS06-019: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (916803)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch MS06-019 is able to eliminate this problem. The bugfix is ready for download at windowsupdate.microsoft.com. A possible mitigation has been published 2 days after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 12619. In this case the pattern DESCRIPTION|3A| is used for detection. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 4298.

The vulnerability is also documented in the databases at X-Force (25556) and Tenable (21332).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 21332
Nessus Name: MS06-019: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (916803)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

MetaSploit ID: ms06_019_exchange.rb
MetaSploit Name: MS06-019 Exchange MODPROP Heap Overflow
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS06-019

Snort ID: 12619
Snort Message: EXPLOIT Microsoft Exchange ical/vcal malformed property
Snort Pattern: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

11/30/2005 🔍
05/09/2006 +160 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/09/2006 +0 days 🔍
05/10/2006 +0 days 🔍
05/10/2006 +0 days 🔍
05/11/2006 +1 days 🔍
06/17/2019 +4785 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS06-019
Researcher: http://www.microsoft.com
Organization: Microsoft
Status: Confirmed

CVE: CVE-2006-0027 (🔍)
OVAL: 🔍

X-Force: 25556 - Microsoft Exchange calendar attachment buffer overflow, High Risk
SecurityTracker: 1016048
Vulnerability Center: 11378 - [MS06-019] Microsoft Exchange Arbitrary Code Execution via Crafted E-mail Messages, Medium
SecurityFocus: 17908 - Microsoft Exchange Server Calendar Remote Code Execution Vulnerability
Secunia: 20029 - Microsoft Exchange Server Calendar Vulnerability, Highly Critical
OSVDB: 25338 - Microsoft Exchange Collaboration Data Objects Crafted Email Code Execution
Vupen: ADV-2006-1743

Entryinfo

Created: 05/10/2006 15:42
Updated: 06/17/2019 16:28
Changes: 05/10/2006 15:42 (111), 06/17/2019 16:28 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!