Vulnerability Name:

CVE-2006-2379 (CCN-26834)

Assigned:2006-06-13
Published:2006-06-13
Updated:2019-04-30
Summary:Buffer overflow in the TCP/IP Protocol driver in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 and earlier allows remote attackers to execute arbitrary code via unknown vectors related to IP source routing.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2006-2379

Source: CCN
Type: SA20639
Microsoft Windows TCP/IP Protocol Driver Buffer Overflow

Source: SECUNIA
Type: Patch, Vendor Advisory
20639

Source: CCN
Type: SECTRACK ID: 1016290
Microsoft Windows Buffer Overflow in TCP/IP Stack Lets Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1016290

Source: CCN
Type: ASA-2006-126
Windows Security Updates for June 2006 - (MS06-021 - MS06-032)

Source: FULLDISC
Type: UNKNOWN
20060625 Is Windows TCP/IP source routing PoC code available?

Source: CCN
Type: US-CERT VU#722753
Microsoft IP Source Route Vulnerability

Source: CERT-VN
Type: Patch, US Government Resource
VU#722753

Source: CCN
Type: Microsoft Security Bulletin MS06-032
Vulnerability in TCP/IP Could Allow Remote Code Execution (917953)

Source: CCN
Type: Microsoft Security Bulletin MS08-001
Vulnerabilities in TCP/IP Could Allow Remote Code Execution (941644)

Source: CCN
Type: Microsoft Security Bulletin MS08-004
Vulnerability in Windows TCP/IP Could Allow Denial of Service (946456)

Source: OSVDB
Type: UNKNOWN
26433

Source: CCN
Type: OSVDB ID: 26433
Microsoft Windows TCP/IP Protocol Driver Source Routing Overflow

Source: BUGTRAQ
Type: UNKNOWN
20060627 Re: Is Windows TCP/IP source routing PoC code available?

Source: BUGTRAQ
Type: UNKNOWN
20060628 Re[2]: Is Windows TCP/IP source routing PoC code available?

Source: BID
Type: Patch
18374

Source: CCN
Type: BID-18374
Microsoft Windows TCP/IP Protocol Driver Remote Buffer Overflow Vulnerability

Source: CERT
Type: US Government Resource
TA06-164A

Source: VUPEN
Type: UNKNOWN
ADV-2006-2329

Source: MS
Type: UNKNOWN
MS06-032

Source: XF
Type: UNKNOWN
win-tcp-ip-driver-bo(26834)

Source: XF
Type: UNKNOWN
win-tcp-ip-driver-bo(26834)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1483

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1585

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1712

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1776

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1787

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:2018

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_2000:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:datacenter_64-bit:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:enterprise:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:enterprise_64-bit:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:r2:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:standard:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:standard_64-bit:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:web:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:*:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:*:server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:*:workstation:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp1:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp1:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp1:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp1:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp2:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp2:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp2:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp2:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp3:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp3:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp3:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp3:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp4:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp4:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp4:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp4:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp5:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp5:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp5:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp5:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6a:*:*:server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6a:*:*:terminal_server:*:x86:*
  • OR cpe:/o:microsoft:windows_nt:4.0:sp6a:*:*:workstation:*:x86:*
  • OR cpe:/o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:*:home:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:home:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:media_center:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:-::~~~~itanium~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_2003:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:1483
    V
    IP Source Route Vulnerability (XP,SP1)
    2011-05-16
    oval:org.mitre.oval:def:1787
    V
    IP Source Route Vulnerability (Win2K)
    2011-05-16
    oval:org.mitre.oval:def:1585
    V
    IP Source Route Vulnerability (XP,SP2)
    2011-05-16
    oval:org.mitre.oval:def:2018
    V
    IP Source Route Vulnerability (S03,SP1)
    2011-05-16
    oval:org.mitre.oval:def:1712
    V
    IP Source Route Vulnerability (64-bit XP)
    2011-05-16
    oval:org.mitre.oval:def:1776
    V
    IP Source Route Vulnerability (WinS03)
    2011-05-16
    BACK
    microsoft windows 2000 *
    microsoft windows 2000 * sp1
    microsoft windows 2000 * sp2
    microsoft windows 2000 * sp3
    microsoft windows 2000 * sp4
    microsoft windows 2003 server datacenter_64-bit sp1
    microsoft windows 2003 server enterprise
    microsoft windows 2003 server enterprise sp1
    microsoft windows 2003 server enterprise_64-bit
    microsoft windows 2003 server enterprise_64-bit sp1
    microsoft windows 2003 server r2
    microsoft windows 2003 server r2
    microsoft windows 2003 server r2 sp1
    microsoft windows 2003 server standard
    microsoft windows 2003 server standard sp1
    microsoft windows 2003 server standard_64-bit
    microsoft windows 2003 server web
    microsoft windows 2003 server web sp1
    microsoft windows nt 4.0
    microsoft windows nt 4.0
    microsoft windows nt 4.0
    microsoft windows nt 4.0
    microsoft windows nt 4.0 sp1
    microsoft windows nt 4.0 sp1
    microsoft windows nt 4.0 sp1
    microsoft windows nt 4.0 sp1
    microsoft windows nt 4.0 sp2
    microsoft windows nt 4.0 sp2
    microsoft windows nt 4.0 sp2
    microsoft windows nt 4.0 sp2
    microsoft windows nt 4.0 sp3
    microsoft windows nt 4.0 sp3
    microsoft windows nt 4.0 sp3
    microsoft windows nt 4.0 sp3
    microsoft windows nt 4.0 sp4
    microsoft windows nt 4.0 sp4
    microsoft windows nt 4.0 sp4
    microsoft windows nt 4.0 sp4
    microsoft windows nt 4.0 sp5
    microsoft windows nt 4.0 sp5
    microsoft windows nt 4.0 sp5
    microsoft windows nt 4.0 sp5
    microsoft windows nt 4.0 sp6
    microsoft windows nt 4.0 sp6
    microsoft windows nt 4.0 sp6
    microsoft windows nt 4.0 sp6
    microsoft windows nt 4.0 sp6a
    microsoft windows nt 4.0 sp6a
    microsoft windows nt 4.0 sp6a
    microsoft windows nt 4.0 sp6a
    microsoft windows xp *
    microsoft windows xp *
    microsoft windows xp *
    microsoft windows xp * gold
    microsoft windows xp * sp1
    microsoft windows xp * sp1
    microsoft windows xp * sp2
    microsoft windows xp * sp2
    microsoft windows xp * sp2
    microsoft windows xp - sp1
    microsoft windows 2000 - sp4
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003 server -
    microsoft windows 2003_server sp1
    microsoft windows 2003_server sp1_itanium
    microsoft windows 2003 *