Microsoft Windows 2000/XP Workstation Service stack-based overflow

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability, which was classified as very critical, has been found in Microsoft Windows 2000/XP (Operating System). Affected by this issue is an unknown part of the component Workstation Service. The manipulation with an unknown input leads to a stack-based overflow vulnerability. Using CWE to declare the problem leads to CWE-121. A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function). Impacted is confidentiality, integrity, and availability. CVE summarizes:

Stack-based buffer overflow in the NetpManageIPCConnect function in the Workstation service (wkssvc.dll) in Microsoft Windows 2000 SP4 and XP SP2 allows remote attackers to execute arbitrary code via NetrJoinDomain2 RPC messages with a long hostname.

The bug was discovered 11/14/2006. The weakness was shared 11/14/2006 by JeongWook Matt Oh with eEye as MS06-070 (Website). The advisory is shared for download at research.eeye.com. This vulnerability is handled as CVE-2006-4691 since 09/11/2006. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 07/10/2019).

A public exploit has been developed by Winny Thomas and been published 4 days after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 2462 days. During that time the estimated underground price was around $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 23646 (MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution (924270)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch MS06-070 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 9027. In this case the pattern |5C 00| is used for detection. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 4846.

The vulnerability is also documented in the databases at X-Force (29948), Tenable (23646) and Exploit-DB (2809). networkworld.com is providing further details. The entries 2687, 2686 and 2688 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.8

VulDB Base Score: 7.3
VulDB Temp Score: 6.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Stack-based overflow
CWE: CWE-121 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Winny Thomas
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 23646
Nessus Name: MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution (924270)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Saint ID: exploit_info/windows_workstation_ipcconnect
Saint Name: Windows Workstation service NetpManageIPCConnect buffer overflow

MetaSploit ID: ms06_070_wkssvc.rb
MetaSploit Name: MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS06-070

Snort ID: 9027
Snort Message: NETBIOS DCERPC NCACN-IP-TCP wkssvc NetrJoinDomain2 overflow attempt
Snort Pattern: 🔍

Suricata ID: 2025090
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS Version: 🔍

SourceFire IPS: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/17/2000 🔍
09/11/2006 +2398 days 🔍
11/14/2006 +64 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/14/2006 +0 days 🔍
11/15/2006 +0 days 🔍
11/18/2006 +3 days 🔍
11/18/2006 +0 days 🔍
11/20/2006 +2 days 🔍
07/10/2019 +4615 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS06-070
Researcher: JeongWook Matt Oh
Organization: eEye
Status: Confirmed

CVE: CVE-2006-4691 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 29948 - Microsoft Windows Workstation service NetpManageIPCConnect buffer overflow, High Risk
SecurityTracker: 1017221
Vulnerability Center: 13100 - [MS06-070] Microsoft Windows Workstation Service Code Execution in NetpManageIPCConnect Function, Critical
SecuriTeam: securiteam.com
SecurityFocus: 20985 - Microsoft Windows Workstation Service NetpManageIPCConnect Remote Code Execution Vulnerability
Secunia: 22883 - Microsoft Windows Workstation Service Buffer Overflow Vulnerability, Moderately Critical
OSVDB: 30263 - Microsoft Windows Workstation Service Crafted Message Remote Overflow
Vupen: ADV-2006-4508

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/20/2006 11:01
Updated: 07/10/2019 18:31
Changes: 11/20/2006 11:01 (129), 07/10/2019 18:31 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!