Vulnerabilities > CVE-2006-0006 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus
exploit available

Summary

Heap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10 on XP SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted bitmap (.BMP) file that specifies a size of 0 but contains additional data.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionWindows Media Player 7.1. CVE-2006-0006. Dos exploit for windows platform
    idEDB-ID:1500
    last seen2016-01-31
    modified2006-02-15
    published2006-02-15
    reporterATmaCA
    sourcehttps://www.exploit-db.com/download/1500/
    titleWindows Media Player 7.1 <= 10 - BMP Heap Overflow PoC MS06-005
  • descriptionWindows Media Player 7.1. CVE-2006-0006. Remote exploit for windows platform
    idEDB-ID:1502
    last seen2016-01-31
    modified2006-02-16
    published2006-02-16
    reporterredsand
    sourcehttps://www.exploit-db.com/download/1502/
    titleWindows Media Player 7.1 <= 10 - BMP Heap Overflow PoC MS06-005 2

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS06-005.NASL
descriptionThe remote host is running either Windows Media Player 9. There is a vulnerability in the remote version of this software that could allow an attacker to execute arbitrary code on the remote host. To exploit this flaw, an attacker would need to set up a rogue BMP image and send it to a victim on the remote host.
last seen2020-06-01
modified2020-06-02
plugin id20905
published2006-02-14
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/20905
titleMS06-005: Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(20905);
 script_version("1.37");
 script_cvs_date("Date: 2018/11/15 20:50:29");

 script_cve_id("CVE-2006-0006");
 script_bugtraq_id(16633);
 script_xref(name:"CERT", value:"291396");
 script_xref(name:"MSFT", value:"MS06-005");
 script_xref(name:"MSKB", value:"911565");

 script_name(english:"MS06-005: Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)");
 script_summary(english:"Checks the version of Media Player");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through the Media
Player.");
 script_set_attribute(attribute:"description", value:
"The remote host is running either Windows Media Player 9.

There is a vulnerability in the remote version of this software that
could allow an attacker to execute arbitrary code on the remote host.

To exploit this flaw, an attacker would need to set up a rogue BMP
image and send it to a victim on the remote host.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2006/ms06-005");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP and
2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_cwe_id(119);

 script_set_attribute(attribute:"vuln_publication_date", value:"2006/02/14");
 script_set_attribute(attribute:"patch_publication_date", value:"2006/02/14");
 script_set_attribute(attribute:"plugin_publication_date", value:"2006/02/14");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS06-005';
kbs = make_list("911565");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'1,2', win2003:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

version = get_kb_item_or_exit("SMB/WindowsMediaPlayer");

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

kb = '911565';

if ( hotfix_is_vulnerable(os:"5.2", sp:0, file:"Wmp.dll",   version:"9.0.0.3344",  min_version:"9.0.0.0",  dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.1", sp:1, file:"Wmp.dll",   version:"9.0.0.3344",  min_version:"9.0.0.0",  dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.1", sp:1, file:"Wmpui.dll", version:"8.0.0.4495",  min_version:"8.0.0.0",  dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.1",       file:"Wmp.dll",   version:"10.0.0.4019", min_version:"10.0.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.0",       file:"Wmpui.dll", version:"7.10.0.3077", min_version:"7.0.0.0",  dir:"\system32", bulletin:bulletin, kb:kb) ||
     hotfix_is_vulnerable(os:"5.0",       file:"Wmp.dll",   version:"9.0.0.3344",  min_version:"9.0.0.0",  dir:"\system32", bulletin:bulletin, kb:kb) )
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();

  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

  • accepted2013-04-15T04:00:08.960-04:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameDragos Prisaca
      organizationG2, Inc.
    descriptionHeap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10 on XP SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted bitmap (.BMP) file that specifies a size of 0 but contains additional data.
    familywindows
    idoval:org.mitre.oval:def:1256
    statusaccepted
    submitted2006-02-17T07:36:00.000-04:00
    titleWindows Media Player 8 Bitmap Remote Code Execution
    version67
  • accepted2012-01-30T04:00:57.549-05:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • namePradeep R B
      organizationSecPod Technologies
    • nameShane Shaffer
      organizationG2, Inc.
    descriptionHeap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10 on XP SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted bitmap (.BMP) file that specifies a size of 0 but contains additional data.
    familywindows
    idoval:org.mitre.oval:def:1578
    statusaccepted
    submitted2006-02-17T07:36:00.000-04:00
    titleWindows Media Player 7.10 Bitmap Remote Code Execution
    version69
  • accepted2011-11-21T04:13:06.921-05:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameMatthew Wojcik
      organizationThe MITRE Corporation
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameDragos Prisaca
      organizationSymantec Corporation
    descriptionHeap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10 on XP SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted bitmap (.BMP) file that specifies a size of 0 but contains additional data.
    familywindows
    idoval:org.mitre.oval:def:1598
    statusaccepted
    submitted2006-02-17T07:36:00.000-04:00
    titleWindows Media Player 10 Bitmap Remote Code Execution
    version68
  • accepted2011-11-21T04:13:07.300-05:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameDragos Prisaca
      organizationSymantec Corporation
    descriptionHeap-based buffer overflow in the bitmap processing routine in Microsoft Windows Media Player 7.1 on Windows 2000 SP4, Media Player 9 on Windows 2000 SP4 and XP SP1, and Media Player 10 on XP SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted bitmap (.BMP) file that specifies a size of 0 but contains additional data.
    familywindows
    idoval:org.mitre.oval:def:1661
    statusaccepted
    submitted2006-02-17T07:36:00.000-04:00
    titleWindows Media Player 9 Bitmap Remote Code Execution
    version67