7.5
HIGH
CVE-2006-0002
Microsoft Exchange Outlook TNEF MIME Code Execution Vulnerability
Description

Unspecified vulnerability in Microsoft Outlook 2000 through 2003, Exchange 5.0 Server SP2 and 5.5 SP4, Exchange 2000 SP3, and Office allows remote attackers to execute arbitrary code via an e-mail message with a crafted Transport Neutral Encapsulation Format (TNEF) MIME attachment, related to message length validation.

INFO

Published Date :

Jan. 10, 2006, 10:03 p.m.

Last Modified :

April 9, 2020, 1:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-0002 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft exchange_server
3 Microsoft outlook
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0002.

URL Resource
http://secunia.com/advisories/18368 Patch Third Party Advisory
http://securityreason.com/securityalert/330 Third Party Advisory
http://securityreason.com/securityalert/331 Third Party Advisory
http://securitytracker.com/id?1015460 Patch Third Party Advisory VDB Entry
http://securitytracker.com/id?1015461 Patch Third Party Advisory VDB Entry
http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm Third Party Advisory
http://www.kb.cert.org/vuls/id/252146 Third Party Advisory US Government Resource
http://www.securityfocus.com/archive/1/421518/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/421520/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/16197 Patch Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA06-010A.html Patch Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/0119 Permissions Required
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-003 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/22878 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1082 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1165 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1316 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1456 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1485 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A624 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0002 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0002 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/18368 Patch, Vendor Advisory http://secunia.com/advisories/18368 Patch, Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/330 No Types Assigned http://securityreason.com/securityalert/330 Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/331 No Types Assigned http://securityreason.com/securityalert/331 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1015460 Patch http://securitytracker.com/id?1015460 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1015461 Patch http://securitytracker.com/id?1015461 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/421518/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/421518/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/421520/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/421520/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/16197 Patch http://www.securityfocus.com/bid/16197 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2006/0119 Vendor Advisory http://www.vupen.com/english/advisories/2006/0119 Permissions Required
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-003 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-003 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/22878 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/22878 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1082 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1082 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1165 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1165 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1316 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1316 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1456 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1456 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1485 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1485 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A624 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A624 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:exchange_server:5.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2003:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2002:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2003:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:exchange_server:5.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:5.5:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:exchange_server:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2003:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2002:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:outlook:2003:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/421518/100/0/threaded [Patch]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/421520/100/0/threaded [Patch]
    Added Reference http://www.securityfocus.com/archive/1/421520/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/421518/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms06-003.mspx [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-003 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1316 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1082 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1165 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1485 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1456 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:624 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A624 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1485 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1456 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1316 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1165 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1082 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/22878 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/22878 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 11, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-0002 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-0002 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.71 }} -1.53%

score

0.99089

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability