ID

VAR-200603-0498


CVE

CVE-2006-0968


TITLE

NCP ncprwsnt Security Client Multi-Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2006-1211

DESCRIPTION

The ncprwsnt service in NCP Network Communication Secure Client 8.11 Build 146, and possibly other versions, allows local users to execute arbitrary code by modifying the connect.bat script, which is automatically executed by the service after a connection is established. NCP Secure Client is susceptible to multiple vulnerabilities. The following issues have been identified: - Firewall rules designed to allow only specific applications to access the network may be bypassed. - Some applications are prone to local command-line-argument buffer-overflow vulnerabilities. - The VPN client is susceptible to a remote denial-of-service vulnerability. - The VPN client is susceptible to a local privilege-escalation vulnerability. These issues allow local attackers to gain SYSTEM-level privileges, allowing them to completely compromise affected computers. Remote attackers may consume excessive CPU resources, denying service to legitimate users. NCP Secure Client version 8.11 Build 146 on the Microsoft Windows platform is vulnerable to these issues; other versions may also be affected. TITLE: NCP Secure Entry Client Two Vulnerabilities SECUNIA ADVISORY ID: SA19082 VERIFY ADVISORY: http://secunia.com/advisories/19082/ CRITICAL: Less critical IMPACT: Privilege escalation WHERE: Local system SOFTWARE: NCP Secure Entry Client 8.x http://secunia.com/product/8515/ DESCRIPTION: Ramon 'ports' Kukla has reported two vulnerabilities in NCP Secure Entry Cilent, which can be exploited by malicious, local users to gain escalated privileges. 1) A design error in the handling of command line options passed to ncpmon.exe can be exploited to bypass the "Configuration Locks" settings and to make certain configuration changes by running ncpmon.exe with a command line argument of more than 261 characters. 2) Insecure permissions in the installation directory can be exploited by malicious users to create files within the directory. This reportedly can be further exploited by creating a "connect.bat" file that will be run with SYSTEM privileges when a VPN connection is established. The vulnerabilities have been reported in version 8.11 Build 146. Other versions may also be affected. SOLUTION: Restrict access to affect systems. PROVIDED AND/OR DISCOVERED BY: Ramon 'ports' Kukla ORIGINAL ADVISORY: http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.8

sources: NVD: CVE-2006-0968 // CNVD: CNVD-2006-1211 // BID: 16906 // PACKETSTORM: 44306

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2006-1211

AFFECTED PRODUCTS

vendor:ncp networkmodel:secure clientscope:eqversion:8.11_build_146

Trust: 1.6

vendor:securemodel:client ncp network communications 8.11 build 146scope: - version: -

Trust: 0.6

vendor:ncpmodel:network communication secure client buildscope:eqversion:8.11146

Trust: 0.3

sources: CNVD: CNVD-2006-1211 // BID: 16906 // CNNVD: CNNVD-200603-013 // NVD: CVE-2006-0968

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-0968
value: HIGH

Trust: 1.0

CNVD: CNVD-2006-1211
value: HIGH

Trust: 0.6

CNNVD: CNNVD-200603-013
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2006-0968
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2006-1211
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2006-1211 // CNNVD: CNNVD-200603-013 // NVD: CVE-2006-0968

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-0968

THREAT TYPE

local

Trust: 0.7

sources: PACKETSTORM: 44306 // CNNVD: CNNVD-200603-013

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200603-013

EXTERNAL IDS

db:BIDid:16906

Trust: 2.5

db:NVDid:CVE-2006-0968

Trust: 2.2

db:SECUNIAid:19082

Trust: 1.7

db:SREASONid:524

Trust: 1.6

db:CNVDid:CNVD-2006-1211

Trust: 0.6

db:XFid:25251

Trust: 0.6

db:FULLDISCid:20060301 NCP VPN/PKI CLIENT - VARIOUS BUGS

Trust: 0.6

db:BUGTRAQid:20060301 NCP VPN/PKI CLIENT - VARIOUS BUGS

Trust: 0.6

db:CNNVDid:CNNVD-200603-013

Trust: 0.6

db:PACKETSTORMid:44306

Trust: 0.1

sources: CNVD: CNVD-2006-1211 // BID: 16906 // PACKETSTORM: 44306 // CNNVD: CNNVD-200603-013 // NVD: CVE-2006-0968

REFERENCES

url:http://www.securityfocus.com/bid/16906

Trust: 2.2

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-march/042640.html

Trust: 1.7

url:http://securityreason.com/securityalert/524

Trust: 1.6

url:http://secunia.com/advisories/19082

Trust: 1.6

url:http://www.securityfocus.com/archive/1/426480/100/0/threaded

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25251

Trust: 1.0

url:http://www.securityfocus.com/archive/1/archive/1/426480/100/0/threaded

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/25251

Trust: 0.6

url:http://www.ncp.de/

Trust: 0.3

url:/archive/1/426480

Trust: 0.3

url:http://secunia.com/product/8515/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/19082/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2006-1211 // BID: 16906 // PACKETSTORM: 44306 // CNNVD: CNNVD-200603-013 // NVD: CVE-2006-0968

CREDITS

Ramon 'ports' Kukla <ml2@portsonline.net> discovered these issues.

Trust: 0.9

sources: BID: 16906 // CNNVD: CNNVD-200603-013

SOURCES

db:CNVDid:CNVD-2006-1211
db:BIDid:16906
db:PACKETSTORMid:44306
db:CNNVDid:CNNVD-200603-013
db:NVDid:CVE-2006-0968

LAST UPDATE DATE

2024-08-14T14:08:36.455000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2006-1211date:2006-03-02T00:00:00
db:BIDid:16906date:2006-03-06T06:51:00
db:CNNVDid:CNNVD-200603-013date:2006-03-03T00:00:00
db:NVDid:CVE-2006-0968date:2018-10-18T16:29:57.540

SOURCES RELEASE DATE

db:CNVDid:CNVD-2006-1211date:2006-03-02T00:00:00
db:BIDid:16906date:2006-03-01T00:00:00
db:PACKETSTORMid:44306date:2006-03-02T21:01:19
db:CNNVDid:CNNVD-200603-013date:2006-03-02T00:00:00
db:NVDid:CVE-2006-0968date:2006-03-02T23:02:00