ID

VAR-200603-0053


CVE

CVE-2006-1067


TITLE

Linksys WRT54G Multiple router denial of service vulnerability

Trust: 0.8

sources: IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2006-1318

DESCRIPTION

Linksys WRT54G routers version 5 (running VXWorks) allow remote attackers to cause a denial of service by sending a malformed DCC SEND string to an IRC channel, which causes an IRC connection reset, possibly related to the masquerading code for NAT environments, and as demonstrated via (1) a DCC SEND with a single long argument, or (2) a DCC SEND with IP, port, and filesize arguments with a 0 value. DCC SEND, or (2) a DCC SEND with an IP address, port, and file size parameter value of 0. Linksys and Netgear routers are susceptible to a remote IRC denial-of-service vulnerability. This issue is due to a failure of the devices to properly handle unexpected network traffic. This issue allows remote attackers to disconnect IRC sessions, denying service to legitimate users. Linksys WRT54G routers are vulnerable to this issue. Routers running with the VxWorks operating system, but not Linux-based operating systems, are reportedly affected. Specific device and firmware version information is not currently available. This BID will be updated as further information is disclosed

Trust: 1.98

sources: NVD: CVE-2006-1067 // CNVD: CNVD-2006-1318 // BID: 16954 // IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-17175

IOT TAXONOMY

category:['IoT', 'ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2006-1318

AFFECTED PRODUCTS

vendor:linksysmodel:wrt54g v5scope:eqversion:*

Trust: 1.0

vendor:nomodel: - scope: - version: -

Trust: 0.6

vendor:linksysmodel:wrt54g v5scope: - version: -

Trust: 0.6

vendor:netgearmodel:wgt624scope:eqversion:0

Trust: 0.3

vendor:netgearmodel:rt314/rt311 gateway routerscope:eqversion:3.25

Trust: 0.3

vendor:netgearmodel:rt314/rt311 gateway routerscope:eqversion:3.24

Trust: 0.3

vendor:netgearmodel:rt314/rt311 gateway routerscope:eqversion:3.22

Trust: 0.3

vendor:netgearmodel:rt-338scope: - version: -

Trust: 0.3

vendor:netgearmodel:me102scope:eqversion:1.4

Trust: 0.3

vendor:netgearmodel:me102scope:eqversion:1.3

Trust: 0.3

vendor:netgearmodel:fvs318v2scope:eqversion:2.4

Trust: 0.3

vendor:netgearmodel:fvs318scope:eqversion:2.4

Trust: 0.3

vendor:netgearmodel:fvs318scope:eqversion:1.3

Trust: 0.3

vendor:netgearmodel:fvs318scope:eqversion:1.2

Trust: 0.3

vendor:netgearmodel:fvs318scope:eqversion:1.1

Trust: 0.3

vendor:netgearmodel:fvs318scope:eqversion:1.0

Trust: 0.3

vendor:netgearmodel:fm114pscope: - version: -

Trust: 0.3

vendor:netgearmodel:dg834gscope: - version: -

Trust: 0.3

vendor:netgearmodel:dg834 adsl firewall routerscope: - version: -

Trust: 0.3

vendor:microsoftmodel:publisher 3fscope:eqversion:20021.40

Trust: 0.3

vendor:linksysmodel:wrt54gsscope:eqversion:4.70.6

Trust: 0.3

vendor:linksysmodel:wrt54gsscope:eqversion:4.50.6

Trust: 0.3

vendor:linksysmodel:wrt54gscope:eqversion:v4.04.20.6

Trust: 0.3

vendor:linksysmodel:wrt54gscope:eqversion:v4.04.0.7

Trust: 0.3

vendor:linksysmodel:wrt54gscope:eqversion:v3.03.3.6

Trust: 0.3

vendor:linksysmodel:wrt54gscope:eqversion:v3.03.1.3

Trust: 0.3

vendor:linksysmodel:wrt54gscope:eqversion:v2.02.4.4

Trust: 0.3

vendor:linksysmodel:wrt54g betascope:eqversion:v2.02.02.8

Trust: 0.3

vendor:linksysmodel:wrt54gscope:eqversion:v2.02.00.8

Trust: 0.3

vendor:linksysmodel:wpc300n wireless-n notebook adapterscope:eqversion:-4.100.15.5

Trust: 0.3

vendor:linksysmodel:wap55agscope:eqversion:1.0.7

Trust: 0.3

vendor:linksysmodel:wap11scope:eqversion:2.2

Trust: 0.3

vendor:linksysmodel:wap11scope:eqversion:1.4

Trust: 0.3

vendor:linksysmodel:wap11scope:eqversion:1.3

Trust: 0.3

vendor:linksysmodel:etherfast befw11s4 wireless ap cable/dsl routerscope:eqversion:+1.42.7

Trust: 0.3

vendor:linksysmodel:etherfast befw11s4 wireless ap cable/dsl routerscope:eqversion:+1.40.3

Trust: 0.3

vendor:linksysmodel:etherfast befw11s4 wireless ap cable/dsl router bscope:eqversion:+1.37.9

Trust: 0.3

vendor:linksysmodel:etherfast befw11s4 wireless ap cable/dsl router bscope:eqversion:+1.37.2

Trust: 0.3

vendor:linksysmodel:etherfast befw11s4 wireless ap cable/dsl routerscope:eqversion:+1.37.2

Trust: 0.3

vendor:linksysmodel:etherfast befvp41 routerscope:eqversion:1.39.64

Trust: 0.3

vendor:linksysmodel:etherfast befvp41 routerscope: - version: -

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.44

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.43.3

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.43

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.42.7

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.42.3

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.41

Trust: 0.3

vendor:linksysmodel:etherfast befsru31 routerscope:eqversion:1.40.2

Trust: 0.3

vendor:linksysmodel:etherfast befsr81 routerscope:eqversion:2.44

Trust: 0.3

vendor:linksysmodel:etherfast befsr81 routerscope:eqversion:2.42.7

Trust: 0.3

vendor:linksysmodel:etherfast befsr81 routerscope: - version: -

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.45.7

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.44

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.43.3

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.43

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.42.7

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.42.3

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.41

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.40.2

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.39

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.38

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.37

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.36

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.35

Trust: 0.3

vendor:linksysmodel:etherfast befsr41 routerscope:eqversion:1.05.00

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.44

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.43.3

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.43

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.42.7

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.42.3

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.41

Trust: 0.3

vendor:linksysmodel:etherfast befsr11 routerscope:eqversion:1.40.2

Trust: 0.3

vendor:linksysmodel:etherfast befn2ps4 routerscope: - version: -

Trust: 0.3

vendor:linksysmodel:befw11s4scope:eqversion:v4

Trust: 0.3

vendor:linksysmodel:befw11s4scope:eqversion:v3

Trust: 0.3

vendor:linksysmodel:befw11s4scope:eqversion:1.44

Trust: 0.3

vendor:linksysmodel:befw11s4scope:eqversion:1.43.3

Trust: 0.3

vendor:linksysmodel:befw11s4scope:eqversion:1.4.3

Trust: 0.3

vendor:linksysmodel:befw11s4scope:eqversion:1.4.2.7

Trust: 0.3

vendor:linksysmodel:befvp41scope:eqversion:1.42.7

Trust: 0.3

vendor:linksysmodel:befvp41scope:eqversion:1.40.4

Trust: 0.3

vendor:linksysmodel:befvp41 .3fscope:eqversion:1.40

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.45.3

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.44.3

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.44

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.43.4

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.43.3

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.43

Trust: 0.3

vendor:linksysmodel:befsx41scope:eqversion:1.42.7

Trust: 0.3

vendor:linksysmodel:befsr81scope:eqversion:v3

Trust: 0.3

vendor:linksysmodel:befsr81scope:eqversion:v2

Trust: 0.3

vendor:linksysmodel:befsr81scope: - version: -

Trust: 0.3

vendor:linksysmodel:befsr41wscope: - version: -

Trust: 0.3

vendor:linksysmodel:befsr41scope:eqversion:v3

Trust: 0.3

vendor:linksysmodel:befsr41scope:eqversion:v2

Trust: 0.3

vendor:linksysmodel:befsr41scope:eqversion:v1

Trust: 0.3

vendor:linksysmodel:befn2ps4scope:eqversion:1.42.7

Trust: 0.3

vendor:linksysmodel:befcmu10scope: - version: -

Trust: 0.3

vendor:wrt54g v5model: - scope:eqversion:*

Trust: 0.2

sources: IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2006-1318 // BID: 16954 // CNNVD: CNNVD-200603-107 // NVD: CVE-2006-1067

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-1067
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2006-1318
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-200603-107
value: MEDIUM

Trust: 0.6

IVD: ccdf0954-2354-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

VULHUB: VHN-17175
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-1067
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2006-1318
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: ccdf0954-2354-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-17175
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2006-1318 // VULHUB: VHN-17175 // CNNVD: CNNVD-200603-107 // NVD: CVE-2006-1067

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-1067

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200603-107

TYPE

other

Trust: 0.8

sources: IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-200603-107

EXTERNAL IDS

db:NVDid:CVE-2006-1067

Trust: 2.8

db:BIDid:16954

Trust: 2.6

db:BUGTRAQid:20060306 RE: LINKSYS ROUTER + IRC DOS

Trust: 1.2

db:CNNVDid:CNNVD-200603-107

Trust: 0.9

db:CNVDid:CNVD-2006-1318

Trust: 0.8

db:BUGTRAQid:20060304 VARIOUS ROUTER DOS

Trust: 0.6

db:BUGTRAQid:20060303 LINKSYS ROUTER + IRC DOS

Trust: 0.6

db:XFid:25230

Trust: 0.6

db:IVDid:CCDF0954-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-17175

Trust: 0.1

sources: IVD: ccdf0954-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2006-1318 // VULHUB: VHN-17175 // BID: 16954 // CNNVD: CNNVD-200603-107 // NVD: CVE-2006-1067

REFERENCES

url:http://www.securityfocus.com/bid/16954

Trust: 2.3

url:http://www.securityfocus.com/archive/1/426863/100/0/threaded

Trust: 1.7

url:http://www.hm2k.org/news/1141413208.html

Trust: 1.7

url:http://www.securityfocus.com/archive/1/426761/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/426756/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/426934/100/0/threaded

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25230

Trust: 1.1

url:http://www.securityfocus.com/archive/1/archive/1/426934/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/426761/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/426756/100/0/threaded

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/25230

Trust: 0.6

url:http://www.linksys.com/

Trust: 0.3

url:http://www.netgear.com/support_main.asp

Trust: 0.3

url:http://www.linksys.com/products/product.asp?prid=508&scid=35

Trust: 0.3

url:/archive/1/426761

Trust: 0.3

url:/archive/1/426756

Trust: 0.3

sources: CNVD: CNVD-2006-1318 // VULHUB: VHN-17175 // BID: 16954 // CNNVD: CNNVD-200603-107 // NVD: CVE-2006-1067

CREDITS

ryanmeyer14@netscape.net discovered this issue. Both ryanmeyer14@netscape.net and "Cade Cairns" <cairnsc@gmail.com> disclosed this issue.

Trust: 0.9

sources: BID: 16954 // CNNVD: CNNVD-200603-107

SOURCES

db:IVDid:ccdf0954-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2006-1318
db:VULHUBid:VHN-17175
db:BIDid:16954
db:CNNVDid:CNNVD-200603-107
db:NVDid:CVE-2006-1067

LAST UPDATE DATE

2024-08-14T14:22:46.500000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2006-1318date:2006-03-07T00:00:00
db:VULHUBid:VHN-17175date:2018-10-18T00:00:00
db:BIDid:16954date:2016-07-06T14:40:00
db:CNNVDid:CNNVD-200603-107date:2006-03-09T00:00:00
db:NVDid:CVE-2006-1067date:2018-10-18T16:30:32.073

SOURCES RELEASE DATE

db:IVDid:ccdf0954-2354-11e6-abef-000c29c66e3ddate:2006-03-07T00:00:00
db:CNVDid:CNVD-2006-1318date:2006-03-07T00:00:00
db:VULHUBid:VHN-17175date:2006-03-07T00:00:00
db:BIDid:16954date:2006-03-04T00:00:00
db:CNNVDid:CNNVD-200603-107date:2006-03-07T00:00:00
db:NVDid:CVE-2006-1067date:2006-03-07T22:06:00