ID

VAR-200601-0371


CVE

CVE-2006-0340


TITLE

Cisco IOS of SGBP Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-000056

DESCRIPTION

Unspecified vulnerability in Stack Group Bidding Protocol (SGBP) support in Cisco IOS 12.0 through 12.4 running on various Cisco products, when SGBP is enabled, allows remote attackers on the local network to cause a denial of service (device hang and network traffic loss) via a crafted UDP packet to port 9900. Cisco IOS SGBP is prone to a remote denial of service vulnerability. This issue arises on devices that have been configured to run SGBP. A successful attack causes a device to hang and fail to respond to further requests. It should be noted that a system watchdog timer will detect this condition after a delay and restart the device. Internet Operating System (IOS) is an operating system used on CISCO routers. Remote attackers can use this loophole to launch denial-of-service attacks on the device. A specially crafted UPD message can cause a denial of service in the Cisco IOS-provided SGBP implementation. Sending the above message to port 9900 of an affected device can cause it to freeze and stop responding or transmitting traffic. The vulnerability is caused due to an error in the handling of the SGBP protocol (Stack Group Bidding Protocol). This can be exploited to cause a vulnerable device to become unresponsive and trigger a hardware reset by sending a specially crafted UDP datagram to port 9900. SOLUTION: Fixes are available for IOS 12.0, 12.1, 12.2, 12.3, and 12.4 (see patch matrix in vendor advisory). http://www.cisco.com/warp/public/707/cisco-sa-20060118-sgbp.shtml#software PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20060118-sgbp.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-0340 // JVNDB: JVNDB-2006-000056 // BID: 16303 // VULHUB: VHN-16448 // PACKETSTORM: 43186

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.4

Trust: 2.1

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 2.1

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 2.1

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 2.1

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 2.1

vendor:ciscomodel:iosscope:eqversion:12.3b

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2xf

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sy

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.0sc

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.0s

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2xa

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2xc

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sz

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2xb

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2xv

Trust: 1.3

vendor:ciscomodel:iosscope:eqversion:12.1xx

Trust: 1.3

vendor:ciscomodel:iosscope:eqversion:12.3xf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.4mr

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2bw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2dd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xm

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xl

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3ym

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2ye

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2mc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ya

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yy

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2zn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1aa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2dx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yt

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xq

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2cx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ez

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.4xb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ex

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2zb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2ze

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xt

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3bw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yq

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xq

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xz

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2bc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2su

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xk

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ga

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yz

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xe

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yk

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1gb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2zj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xr

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xl

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xl

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3bc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.4t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2za

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ec

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yt

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xy

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.4xa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xk

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0xj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2by

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2zd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xm

Trust: 1.0

vendor:ciscomodel:ios 12.4xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4mrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ezscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0scscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

sources: BID: 16303 // JVNDB: JVNDB-2006-000056 // CNNVD: CNNVD-200601-256 // NVD: CVE-2006-0340

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-0340
value: HIGH

Trust: 1.0

NVD: CVE-2006-0340
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200601-256
value: HIGH

Trust: 0.6

VULHUB: VHN-16448
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2006-0340
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2006-0340
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-16448
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-16448 // JVNDB: JVNDB-2006-000056 // CNNVD: CNNVD-200601-256 // NVD: CVE-2006-0340

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-16448 // JVNDB: JVNDB-2006-000056 // NVD: CVE-2006-0340

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200601-256

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200601-256

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-000056

PATCH

title:cisco-sa-20060118-sgbpurl:http://www.cisco.com/warp/public/707/cisco-sa-20060118-sgbp.shtml

Trust: 0.8

title:cisco-sa-20060118-sgbpurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20060118-sgbp-j.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2006-000056

EXTERNAL IDS

db:BIDid:16303

Trust: 2.8

db:NVDid:CVE-2006-0340

Trust: 2.5

db:SECUNIAid:18490

Trust: 1.8

db:SREASONid:358

Trust: 1.7

db:OSVDBid:22624

Trust: 1.7

db:SECTRACKid:1015501

Trust: 1.7

db:VUPENid:ADV-2006-0248

Trust: 1.7

db:JVNDBid:JVNDB-2006-000056

Trust: 0.8

db:CNNVDid:CNNVD-200601-256

Trust: 0.7

db:CISCOid:20060118 IOS STACK GROUP BIDDING PROTOCOL CRAFTED PACKET DOS

Trust: 0.6

db:XFid:24182

Trust: 0.6

db:VULHUBid:VHN-16448

Trust: 0.1

db:PACKETSTORMid:43186

Trust: 0.1

sources: VULHUB: VHN-16448 // BID: 16303 // JVNDB: JVNDB-2006-000056 // PACKETSTORM: 43186 // CNNVD: CNNVD-200601-256 // NVD: CVE-2006-0340

REFERENCES

url:http://www.securityfocus.com/bid/16303

Trust: 2.5

url:http://www.cisco.com/warp/public/707/cisco-sa-20060118-sgbp.shtml

Trust: 1.8

url:http://www.osvdb.org/22624

Trust: 1.7

url:http://securitytracker.com/id?1015501

Trust: 1.7

url:http://secunia.com/advisories/18490

Trust: 1.7

url:http://securityreason.com/securityalert/358

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/0248

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/24182

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0340

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-0340

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/0248

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/24182

Trust: 0.6

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/50/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20060118-sgbp.shtml#software

Trust: 0.1

url:http://secunia.com/advisories/18490/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/182/

Trust: 0.1

sources: VULHUB: VHN-16448 // JVNDB: JVNDB-2006-000056 // PACKETSTORM: 43186 // CNNVD: CNNVD-200601-256 // NVD: CVE-2006-0340

CREDITS

Cisco Security bulletin

Trust: 0.6

sources: CNNVD: CNNVD-200601-256

SOURCES

db:VULHUBid:VHN-16448
db:BIDid:16303
db:JVNDBid:JVNDB-2006-000056
db:PACKETSTORMid:43186
db:CNNVDid:CNNVD-200601-256
db:NVDid:CVE-2006-0340

LAST UPDATE DATE

2024-08-14T14:35:39.445000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-16448date:2017-07-20T00:00:00
db:BIDid:16303date:2006-02-07T20:54:00
db:JVNDBid:JVNDB-2006-000056date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200601-256date:2007-08-20T00:00:00
db:NVDid:CVE-2006-0340date:2017-07-20T01:29:40.457

SOURCES RELEASE DATE

db:VULHUBid:VHN-16448date:2006-01-21T00:00:00
db:BIDid:16303date:2006-01-18T00:00:00
db:JVNDBid:JVNDB-2006-000056date:2007-04-01T00:00:00
db:PACKETSTORMid:43186date:2006-01-19T17:33:40
db:CNNVDid:CNNVD-200601-256date:2006-01-20T00:00:00
db:NVDid:CVE-2006-0340date:2006-01-21T00:03:00