Microsoft Windows Server 2003/XP Object Packager code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Microsoft Windows Server 2003/XP (Operating System). It has been classified as critical. Affected is an unknown functionality of the component Object Packager. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a "/" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka "Object Packager Dialogue Spoofing Vulnerability."

The bug was discovered 06/28/2006. The weakness was presented 10/10/2006 by Andreas Sandblad with Secunia Research as MS06-065 as confirmed bulletin (Technet). The advisory is available at microsoft.com. This vulnerability is traded as CVE-2006-4692 since 09/11/2006. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but an exploit is available. This vulnerability is assigned to T1059 by the MITRE ATT&CK project.

The exploit is shared for download at secunia.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 104 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 22538 (MS06-065: Vulnerability in Windows Object Packager Could Allow Remote Execution (924496)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch MS06-065 is able to eliminate this problem. The bugfix is ready for download at windowsupdate.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 8445. In this case the pattern {|5C|rtf is used for detection. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10918.

The vulnerability is also documented in the databases at X-Force (29208) and Tenable (22538). See 2599, 2600 and 2601 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 22538
Nessus Name: MS06-065: Vulnerability in Windows Object Packager Could Allow Remote Execution (924496)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS06-065

Snort ID: 8445
Snort Message: WEB-CLIENT RTF file with embedded object package download attempt
Snort Class: 🔍
Snort Pattern: 🔍
TippingPoint: 🔍
SourceFire IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

06/28/2006 🔍
09/11/2006 +75 days 🔍
10/10/2006 +29 days 🔍
10/10/2006 +0 days 🔍
10/10/2006 +0 days 🔍
10/10/2006 +0 days 🔍
10/10/2006 +0 days 🔍
10/10/2006 +0 days 🔍
10/10/2006 +0 days 🔍
10/10/2006 +0 days 🔍
10/11/2006 +0 days 🔍
10/11/2006 +0 days 🔍
07/09/2019 +4654 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS06-065
Researcher: Andreas Sandblad
Organization: Secunia Research
Status: Confirmed

CVE: CVE-2006-4692 (🔍)
OVAL: 🔍

X-Force: 29208
SecurityTracker: 1017037
Vulnerability Center: 12891 - [MS06-065] Microsoft Windows Object Packager Dialogue Spoofing Vulnerability, Medium
SecurityFocus: 20318 - Microsoft Windows Object Packager Remote Code Execution Vulnerability
Secunia: 20717 - Microsoft Windows Object Packager Dialog Spoofing Vulnerability, Less Critical
OSVDB: 29424 - Microsoft Windows Object Packager File Extension Dialog Spoofing
Vupen: ADV-2006-3984

See also: 🔍

Entryinfo

Created: 10/11/2006 10:59
Updated: 07/09/2019 09:48
Changes: 10/11/2006 10:59 (106), 07/09/2019 09:48 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!