Vulnerability Name:

CVE-2006-0014 (CCN-25535)

Assigned:2005-11-09
Published:2006-04-11
Updated:2018-10-19
Summary:Buffer overflow in Microsoft Outlook Express 5.5 and 6 allows remote attackers to execute arbitrary code via a crafted Windows Address Book (WAB) file containing "certain Unicode strings" and modified length values.
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.1 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Full-Disclosure Mailing List, Tue Apr 11 2006 - 12:53:05 CDT
ZDI-06-007: Microsoft Windows Address Book (WAB) File Format Parsing Vulnerability

Source: MITRE
Type: CNA
CVE-2006-0014

Source: FULLDISC
Type: UNKNOWN
20060411 ZDI-06-007: Microsoft Windows Address Book (WAB) File Format Parsing Vulnerability

Source: CCN
Type: SA19617
Outlook Express Windows Address Book File Vulnerability

Source: SECUNIA
Type: Patch, Vendor Advisory
19617

Source: SREASON
Type: UNKNOWN
691

Source: CCN
Type: SECTRACK ID: 1015898
Microsoft Outlook Express Buffer Overflow in Processing Windows Address Books Lets Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1015898

Source: CCN
Type: ASA-2006-079
Windows Security Updates for April 2006 - (MS06-013 - MS06-017)

Source: CCN
Type: Microsoft Security Bulletin MS06-016
Cumulative Security Updates for Outlook Express (911567)

Source: CCN
Type: Microsoft Security Bulletin MS06-076
Cumulative Security Update for Outlook Express (923694)

Source: CCN
Type: Microsoft Security Bulletin MS07-034
Cumulative Security Update for Outlook Express and Windows Mail (929123)

Source: CCN
Type: Microsoft Security Bulletin MS07-056
Security Update for Outlook Express and Windows Mail (941202)

Source: CCN
Type: Microsoft Security Bulletin MS08-048
Security Update for Outlook Express and Windows Mail (951066)

Source: CCN
Type: Microsoft Security Bulletin MS10-030
Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542)

Source: BUGTRAQ
Type: UNKNOWN
20060411 ZDI-06-007: Microsoft Windows Address Book (WAB) File Format Parsing Vulnerability

Source: BID
Type: UNKNOWN
17459

Source: CCN
Type: BID-17459
Microsoft Outlook Express Windows Address Book File Parsing Buffer Overflow Vulnerability

Source: VUPEN
Type: UNKNOWN
ADV-2006-1321

Source: MISC
Type: Vendor Advisory
http://www.zerodayinitiative.com/advisories/ZDI-06-007.html

Source: MS
Type: UNKNOWN
MS06-016

Source: XF
Type: UNKNOWN
outlook-express-wab-bo(25535)

Source: XF
Type: UNKNOWN
outlook-express-wab-bo(25535)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1611

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1682

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1769

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1771

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1780

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1791

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:812

Source: CCN
Type: ZDI-06-007
Microsoft Windows Address Book (WAB) File Format Parsing Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:outlook_express:5.5:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook_express:5.5:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook_express:5.5:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook_express:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook_express:6.0:sp1:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:outlook_express:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook_express:6.0:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook_express:5.5:sp2:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:-::~~~~itanium~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:812
    V
    Microsoft Outlook Express 6 (S03-Gold) WAB Remote Code Execution Vulnerability
    2011-05-16
    oval:org.mitre.oval:def:1771
    V
    Microsoft Outlook Express 6 (S03-Gold, Itanium) WAB Remote Code Execution Vulnerability
    2011-05-16
    oval:org.mitre.oval:def:1611
    V
    Microsoft Outlook Express 6 (XP,SP2) WAB Remote Code Execution Vulnerability
    2011-05-16
    oval:org.mitre.oval:def:1682
    V
    Microsoft Outlook Express 6,SP1 WAB Remote Code Execution Vulnerability
    2011-05-16
    oval:org.mitre.oval:def:1791
    V
    Microsoft Outlook Express 6 (S03,SP1) WAB Remote Code Execution Vulnerability
    2011-05-16
    oval:org.mitre.oval:def:1769
    V
    Microsoft Outlook Express 6 (64-bit XP) WAB Remote Code Execution Vulnerability
    2011-01-17
    oval:org.mitre.oval:def:1780
    V
    Microsoft Outlook Express 5.5 WAB Remote Code Execution Vulnerability
    2006-11-14
    BACK
    microsoft outlook express 5.5
    microsoft outlook express 5.5 sp1
    microsoft outlook express 5.5 sp2
    microsoft outlook express 6.0
    microsoft outlook express 6.0 sp1
    microsoft outlook express 6.0
    microsoft outlook express 6.0 sp1
    microsoft outlook express 5.5 sp2
    microsoft windows xp - sp1
    microsoft windows 2000 - sp4
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003 server -
    microsoft windows 2003_server sp1
    microsoft windows 2003_server sp1_itanium