gsd-2006-4692
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a "/" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka "Object Packager Dialogue Spoofing Vulnerability."
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2006-4692",
      description: "Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a \"/\" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka \"Object Packager Dialogue Spoofing Vulnerability.\"",
      id: "GSD-2006-4692",
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2006-4692",
         ],
         details: "Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a \"/\" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka \"Object Packager Dialogue Spoofing Vulnerability.\"",
         id: "GSD-2006-4692",
         modified: "2023-12-13T01:19:51.691231Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "secure@microsoft.com",
            ID: "CVE-2006-4692",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "n/a",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "n/a",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a \"/\" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka \"Object Packager Dialogue Spoofing Vulnerability.\"",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "n/a",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "29424",
                  refsource: "OSVDB",
                  url: "http://www.osvdb.org/29424",
               },
               {
                  name: "SSRT061264",
                  refsource: "HP",
                  url: "http://www.securityfocus.com/archive/1/449179/100/0/threaded",
               },
               {
                  name: "VU#703936",
                  refsource: "CERT-VN",
                  url: "http://www.kb.cert.org/vuls/id/703936",
               },
               {
                  name: "20318",
                  refsource: "BID",
                  url: "http://www.securityfocus.com/bid/20318",
               },
               {
                  name: "MS06-065",
                  refsource: "MS",
                  url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065",
               },
               {
                  name: "ADV-2006-3984",
                  refsource: "VUPEN",
                  url: "http://www.vupen.com/english/advisories/2006/3984",
               },
               {
                  name: "http://secunia.com/secunia_research/2006-54/advisory/",
                  refsource: "MISC",
                  url: "http://secunia.com/secunia_research/2006-54/advisory/",
               },
               {
                  name: "HPSBST02161",
                  refsource: "HP",
                  url: "http://www.securityfocus.com/archive/1/449179/100/0/threaded",
               },
               {
                  name: "20061014 Re: Secunia Research: Microsoft Windows Object Packager Dialog Spoofing",
                  refsource: "BUGTRAQ",
                  url: "http://www.securityfocus.com/archive/1/448696/100/0/threaded",
               },
               {
                  name: "20717",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/20717",
               },
               {
                  name: "oval:org.mitre.oval:def:496",
                  refsource: "OVAL",
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496",
               },
               {
                  name: "20061011 Secunia Research: Microsoft Windows Object Packager Dialog Spoofing",
                  refsource: "BUGTRAQ",
                  url: "http://www.securityfocus.com/archive/1/448273/100/0/threaded",
               },
               {
                  name: "1017037",
                  refsource: "SECTRACK",
                  url: "http://securitytracker.com/id?1017037",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         cve: {
            configurations: [
               {
                  nodes: [
                     {
                        cpeMatch: [
                           {
                              criteria: "cpe:2.3:o:microsoft:windows_server_2003:-:-:*:*:*:*:*:*",
                              matchCriteriaId: "D8EAA5F2-20F2-4BE1-A41E-5FAFE69015C8",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:*:*",
                              matchCriteriaId: "43D64F8D-975A-4A5B-BEDF-D27D65C96A29",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*",
                              matchCriteriaId: "2572F7E5-75A3-4C11-866B-A4E9ADBD8D08",
                              vulnerable: true,
                           },
                           {
                              criteria: "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*",
                              matchCriteriaId: "34DF3B5E-F17F-49B4-9DC8-06749F3C9CC3",
                              vulnerable: true,
                           },
                        ],
                        negate: false,
                        operator: "OR",
                     },
                  ],
               },
            ],
            descriptions: [
               {
                  lang: "en",
                  value: "Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a \"/\" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka \"Object Packager Dialogue Spoofing Vulnerability.\"",
               },
               {
                  lang: "es",
                  value: "Vulnerabilidad de inyección de argumento en el Windows Object Packager de Microsoft Windows XP SP1 y SP2 y Server 2003 SP1 y anteriores permite a permite a usuarios autenticados remotamente ejecutar comandos de su elección mediante un archivo manipulado con un carácter \"/\" (barra o slash) en el nombre de fichero de la propiedad de línea de comandos, seguido por una extensión de archivo válida, lo cual provoca que el comando anterior a la barra sea ejecutado, también conocida como \"Vulnerabilidad de Suplantación de Diálogo en el Empaquetador de Objetos\".",
               },
            ],
            id: "CVE-2006-4692",
            lastModified: "2024-02-13T17:50:06.570",
            metrics: {
               cvssMetricV2: [
                  {
                     acInsufInfo: false,
                     baseSeverity: "MEDIUM",
                     cvssData: {
                        accessComplexity: "HIGH",
                        accessVector: "NETWORK",
                        authentication: "NONE",
                        availabilityImpact: "PARTIAL",
                        baseScore: 5.1,
                        confidentialityImpact: "PARTIAL",
                        integrityImpact: "PARTIAL",
                        vectorString: "AV:N/AC:H/Au:N/C:P/I:P/A:P",
                        version: "2.0",
                     },
                     exploitabilityScore: 4.9,
                     impactScore: 6.4,
                     obtainAllPrivilege: false,
                     obtainOtherPrivilege: false,
                     obtainUserPrivilege: true,
                     source: "nvd@nist.gov",
                     type: "Primary",
                     userInteractionRequired: true,
                  },
               ],
            },
            published: "2006-10-10T22:07:00.000",
            references: [
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Vendor Advisory",
                  ],
                  url: "http://secunia.com/advisories/20717",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Vendor Advisory",
                  ],
                  url: "http://secunia.com/secunia_research/2006-54/advisory/",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Third Party Advisory",
                     "VDB Entry",
                  ],
                  url: "http://securitytracker.com/id?1017037",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Third Party Advisory",
                     "US Government Resource",
                  ],
                  url: "http://www.kb.cert.org/vuls/id/703936",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                  ],
                  url: "http://www.osvdb.org/29424",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Third Party Advisory",
                     "VDB Entry",
                  ],
                  url: "http://www.securityfocus.com/archive/1/448273/100/0/threaded",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Third Party Advisory",
                     "VDB Entry",
                  ],
                  url: "http://www.securityfocus.com/archive/1/448696/100/0/threaded",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Third Party Advisory",
                     "VDB Entry",
                  ],
                  url: "http://www.securityfocus.com/archive/1/449179/100/0/threaded",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Third Party Advisory",
                     "VDB Entry",
                  ],
                  url: "http://www.securityfocus.com/bid/20318",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                     "Vendor Advisory",
                  ],
                  url: "http://www.vupen.com/english/advisories/2006/3984",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Patch",
                     "Vendor Advisory",
                  ],
                  url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065",
               },
               {
                  source: "secure@microsoft.com",
                  tags: [
                     "Broken Link",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496",
               },
            ],
            sourceIdentifier: "secure@microsoft.com",
            vulnStatus: "Analyzed",
            weaknesses: [
               {
                  description: [
                     {
                        lang: "en",
                        value: "CWE-88",
                     },
                  ],
                  source: "nvd@nist.gov",
                  type: "Primary",
               },
            ],
         },
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.