5.1
MEDIUM
CVE-2006-0009
Microsoft Office Buffer Overflow Vulnerability
Description

Buffer overflow in Microsoft Office 2000 SP3, XP SP3, and other versions and packages, allows user-assisted attackers to execute arbitrary code via a routing slip that is longer than specified by the provided length field, as exploited by malware such as TROJ_MDROPPER.BH and Trojan.PPDropper.E in attacks against PowerPoint.

INFO

Published Date :

March 14, 2006, 11:02 p.m.

Last Modified :

Nov. 7, 2023, 1:58 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-0009 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft works
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0009.

URL Resource
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0597.html
http://blogs.securiteam.com/?author=28
http://blogs.securiteam.com/?p=557
http://blogs.securiteam.com/?p=559
http://isc.sans.org/diary.php?storyid=1618
http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049540.html
http://secunia.com/advisories/19138 Patch Vendor Advisory
http://secunia.com/advisories/19238
http://securitytracker.com/id?1015766 Patch
http://securitytracker.com/id?1016720
http://securitytracker.com/id?1016886
http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm
http://www.darkreading.com/document.asp?doc_id=101970
http://www.kb.cert.org/vuls/id/682820 Third Party Advisory US Government Resource
http://www.osvdb.org/23903
http://www.securityfocus.com/archive/1/427671/100/0/threaded
http://www.securityfocus.com/archive/1/432004/30/5340/threaded
http://www.securityfocus.com/archive/1/443890/100/0/threaded
http://www.securityfocus.com/archive/1/444051/100/200/threaded
http://www.securityfocus.com/archive/1/446370/100/0/threaded
http://www.securityfocus.com/archive/1/446425/100/0/threaded
http://www.securityfocus.com/bid/17000 Patch
http://www.securityfocus.com/bid/20059
http://www.symantec.com/enterprise/research/SYMSA-2006-001.txt
http://www.symantec.com/security_response/writeup.jsp?docid=2006-091810-5028-99
http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ_MDROPPER.BH
http://www.us-cert.gov/cas/techalerts/TA06-073A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/0950
http://www.vupen.com/english/advisories/2006/3678
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-012
https://exchange.xforce.ibmcloud.com/vulnerabilities/25009
https://exchange.xforce.ibmcloud.com/vulnerabilities/29009
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1504
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1553
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A798

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0009 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0009 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Microsoft Corporation http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ_MDROPPER.BH [No types assigned]
    Removed Reference Microsoft Corporation http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=TROJ%5FMDROPPER%2EBH
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427671/100/0/threaded [Patch, Vendor Advisory]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/432004/30/5340/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/444051/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/446425/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/443890/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/446370/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/446425/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/446370/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/444051/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/443890/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/432004/30/5340/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/427671/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms06-012.mspx [Patch]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-012 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1653 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:798 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1504 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1553 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A798 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1653 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1553 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1504 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25009 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/29009 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/29009 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25009 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 16, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-0009 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-0009 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

47.24 }} -11.02%

score

0.97466

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability