ID CVE-2006-5994
Summary Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2000:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2000:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2002:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2002:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2003:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2003:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word_viewer:2003:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word_viewer:2003:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:works:2004:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:works:2004:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:works:2005:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:works:2005:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:works:2006:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:works:2006:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 17-10-2018 - 21:46)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-02-18T04:00:17.003-05:00
class vulnerability
contributors
  • name Robert L. Hollis
    organization ThreatGuard, Inc.
  • name Sharath S
    organization SecPod Technologies
  • name Shane Shaffer
    organization G2, Inc.
  • name Sergey Artykhov
    organization ALTX-SOFT
definition_extensions
  • comment Microsoft Word 2000 is installed
    oval oval:org.mitre.oval:def:455
  • comment Microsoft Word 2002 is installed
    oval oval:org.mitre.oval:def:973
  • comment Microsoft Word 2003 is installed
    oval oval:org.mitre.oval:def:475
  • comment Microsoft Word Viewer is installed
    oval oval:org.mitre.oval:def:737
description Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word and Word Viewer 2003, Word 2004 and 2004 v. X for Mac, and Works 2004, 2005, and 2006 allows remote attackers to execute arbitrary code via a Word document with a malformed string that triggers memory corruption, a different vulnerability than CVE-2006-6456.
family windows
id oval:org.mitre.oval:def:238
status accepted
submitted 2007-02-14T09:49:32
title Word Malformed String Vulnerability
version 9
refmap via4
bid 21451
bugtraq
  • 20061206 Microsoft 0-day word vulnerability - Secunia - Extremely critical
  • 20061208 Microsoft Word 0-day Vulnerability FAQ (CVE-2006-5994) written
  • 20061210 Several updates in Microsoft Word 0-day (CVE-2006-5994) FAQ document
cert TA07-044A
cert-vn VU#167928
confirm
misc
osvdb 30824
sectrack 1017339
secunia 23232
vupen ADV-2006-4866
xf word-unspecified-code-execution(30738)
Last major update 17-10-2018 - 21:46
Published 06-12-2006 - 20:28
Last modified 17-10-2018 - 21:46
Back to Top