Known Exploited Vulnerability
8.8
HIGH
CVE-2006-2492
Microsoft Word Malformed Object Pointer Vulnerabil - [Actively Exploited]
Description

Buffer overflow in Microsoft Word in Office 2000 SP3, Office XP SP3, Office 2003 Sp1 and SP2, and Microsoft Works Suites through 2006, allows user-assisted attackers to execute arbitrary code via a malformed object pointer, as originally reported by ISC on 20060519 for a zero-day attack.

INFO

Published Date :

May 20, 2006, 12:02 a.m.

Last Modified :

June 28, 2024, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Word and Microsoft Works Suites contain a malformed object pointer which allows attackers to execute code.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2006-2492 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2006-2492 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft word
3 Microsoft works_suite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-2492.

URL Resource
http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx Broken Link
http://isc.sans.org/diary.php?storyid=1345 Exploit
http://isc.sans.org/diary.php?storyid=1346 Exploit
http://secunia.com/advisories/20153 Broken Link Patch Vendor Advisory
http://securitytracker.com/id?1016130 Broken Link Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/446012 Third Party Advisory US Government Resource
http://www.microsoft.com/technet/security/advisory/919637.mspx Broken Link Patch Vendor Advisory
http://www.osvdb.org/25635 Broken Link
http://www.securityfocus.com/bid/18037 Broken Link Patch Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA06-139A.html Broken Link Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA06-164A.html Broken Link Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/1872 Broken Link
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/26556 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-2492 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-2492 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx No Types Assigned http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx Broken Link
    Changed Reference Type http://isc.sans.org/diary.php?storyid=1345 No Types Assigned http://isc.sans.org/diary.php?storyid=1345 Exploit
    Changed Reference Type http://isc.sans.org/diary.php?storyid=1346 No Types Assigned http://isc.sans.org/diary.php?storyid=1346 Exploit
    Changed Reference Type http://secunia.com/advisories/20153 Patch, Vendor Advisory http://secunia.com/advisories/20153 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1016130 No Types Assigned http://securitytracker.com/id?1016130 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/446012 US Government Resource http://www.kb.cert.org/vuls/id/446012 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.microsoft.com/technet/security/advisory/919637.mspx No Types Assigned http://www.microsoft.com/technet/security/advisory/919637.mspx Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.osvdb.org/25635 No Types Assigned http://www.osvdb.org/25635 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/18037 Patch http://www.securityfocus.com/bid/18037 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA06-139A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA06-139A.html Broken Link, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA06-164A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA06-164A.html Broken Link, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2006/1872 No Types Assigned http://www.vupen.com/english/advisories/2006/1872 Broken Link
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/26556 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/26556 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068 Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:word:2003:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2003:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:works_suite:*:*:*:*:*:*:*:* versions from (including) 2000 up to (including) 2006
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms06-027.mspx [Patch]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1418 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1738 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2068 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/26556 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/26556 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 22, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-2492 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

75.58 }} -9.55%

score

0.98228

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability