ID

VAR-200607-0397


CVE

CVE-2006-3840


TITLE

ISS Product SMB Mailslot Service disruption in analysis (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-000458

DESCRIPTION

The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode. ISS The product includes 2006 Year 7 Monthly release XPU include "SMB_MailSlot_Heap_Overflow" Defect in decoding, certain legitimate SMB Mailslot When analyzing traffic, Protocol Analysis Module (PAM) Engine stops responding to subsequent traffic and disrupts service operation (DoS) There is a vulnerability that becomes a condition.ISS Protection product interferes with service operation (DoS) It may be in a state. The Internet Security Systems implementation of SMB/TCP Mailslot is prone to a denial-of-service vulnerability. This issue is due to a design error when dealing with certain legitimate SMB Mailslot traffic. An attacker can exploit this issue to crash the affected service, effectively denying service to legitimate users. ISS is an internationally renowned security vendor that provides a variety of firewalls and intrusion detection devices. An attacker only needs to send a single packet to trigger this vulnerability without actually establishing an SMB session. ---------------------------------------------------------------------- Hardcore Disassembler / Reverse Engineer Wanted! Want to work with IDA and BinDiff? Want to write PoC's and Exploits? Your nationality is not important. We will get you a work permit, find an apartment, and offer a relocation compensation package. Successful exploitation causes the application or system to stop responding. SOLUTION: Update to a fixed version (see vendor advisory for details). ORIGINAL ADVISORY: ISS: http://xforce.iss.net/xforce/alerts/id/230 https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630 NSFocus: http://www.nsfocus.com/english/homepage/research/0607.htm ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . NSFOCUS Security Advisory (SA2006-07) ISS RealSecure/BlackICE MailSlot Heap Overflow Detection Remote DoS Vulnerability Release Date: 2006-07-27 CVE ID: CVE-2006-3840 http://www.nsfocus.com/english/homepage/research/0607.htm Affected systems & software =================== RealSecure Network Sensor 7.0 Proventia A Series Proventia G Series Proventia M Series RealSecure Server Sensor 7.0 Proventia Server RealSecure Desktop 7.0 Proventia Desktop BlackICE PC Protection 3.6 BlackICE Server Protection 3.6 Unaffected systems & software =================== Summary ========= NSFocus Security Team discovered a remote DoS vulnerability in ISS RealSecure/ BlackICE products lines' detection of MailSlot Heap Overflow (MS06-035). By sending a specific SMB MailSlot packet it's possible to cause DoS in ISS protection products. Description ============ There is a DoS vulnerability in ISS protection products' detection of SMB_MailSlot_Heap_Overflow (MS06-035/KB917159). By sending a specific SMB MailSlot packet it's possible to cause an infinite loop to occur in the detection code, and the ISS product or even the operating system will stop to respond. For example, for BlackICE the vulnerability might cause the inerruption of the network traffic, and an approximately 100% CPU utilization. STOP BlackICE engine will not restore normal operation. Instead OS restart is required. This vulnerability can be triggered by a single packet. The establishment of a real SMB session is not required. Workaround ============= Block ports TCP/445 and TCP/139 at the firewall. Vendor Status ============== 2006.07.24 Informed the vendor 2006.07.25 Vendor confirmed the vulnerability 2006.07.26 ISS has released a security alert and related patches. For more details about the security alert, please refer to: http://xforce.iss.net/xforce/alerts/id/230 ISS has released the following XPUs to fix this vulnerability: RealSecure Network 7.0, XPU 24.40 Proventia A Series, XPU 24.40 Proventia G Series, XPU 24.40/1.79 Proventia M Series, XPU 1.79 RealSecure Server Sensor 7.0, XPU 24.40 Proventia Server 1.0.914.1880 RealSecure Desktop 7.0 epk Proventia Desktop 8.0.812.1790/8.0.675.1790 BlackICE PC Protection 3.6 cpk BlackICE Server Protection 3.6 cpk Additional Information ======================== The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2006-3840 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. Candidates may change significantly before they become official CVE entries. Acknowledgment =============== Chen Qing of NSFocus Security Team found the vulnerability. DISCLAIMS ========== THE INFORMATION PROVIDED IS RELEASED BY NSFOCUS "AS IS" WITHOUT WARRANTY OF ANY KIND. NSFOCUS DISCLAIMS ALL WARRANTIES, EITHER EXPRESSED OR IMPLIED, EXCEPT FOR THE WARRANTIES OF MERCHANTABILITY. IN NO EVENT SHALL NSFOCUS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF NSFOCUS HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. DISTRIBUTION OR REPRODUCTION OF THE INFORMATION IS PROVIDED THAT THE ADVISORY IS NOT MODIFIED IN ANY WAY. Copyright 1999-2006 NSFOCUS. All Rights Reserved. Terms of use. NSFOCUS Security Team <security@nsfocus.com> NSFOCUS INFORMATION TECHNOLOGY CO.,LTD (http://www.nsfocus.com) PGP Key: http://www.nsfocus.com/homepage/research/pgpkey.asc Key fingerprint = F8F2 F5D1 EF74 E08C 02FE 1B90 D7BF 7877 C6A6 F6DA

Trust: 2.16

sources: NVD: CVE-2006-3840 // JVNDB: JVNDB-2006-000458 // BID: 19178 // VULHUB: VHN-19948 // PACKETSTORM: 48616 // PACKETSTORM: 48652

AFFECTED PRODUCTS

vendor:issmodel:proventia desktopscope:eqversion:8.0.812.1790

Trust: 1.6

vendor:issmodel:blackice server protectionscope:eqversion:3.6cpk

Trust: 1.6

vendor:issmodel:realsecure networkscope:eqversion:7.0

Trust: 1.6

vendor:issmodel:realsecure desktopscope:eqversion:7.0epk

Trust: 1.6

vendor:issmodel:realsecure server sensorscope:eqversion:7.0

Trust: 1.6

vendor:issmodel:proventia desktopscope:eqversion:8.0.675.1790

Trust: 1.6

vendor:issmodel:blackice pc protectionscope:eqversion:3.6cpk

Trust: 1.6

vendor:issmodel:proventia g series xpuscope:eqversion:*

Trust: 1.0

vendor:issmodel:proventia a series xpuscope:eqversion:*

Trust: 1.0

vendor:issmodel:proventia serverscope:eqversion:1.0.914.1880

Trust: 1.0

vendor:issmodel:proventia m series xpuscope:eqversion:*

Trust: 1.0

vendor:the internet securitymodel:blackice pc protectionscope:ltversion:3.6 cpk

Trust: 0.8

vendor:the internet securitymodel:blackice server protectionscope:ltversion:3.6 cpk

Trust: 0.8

vendor:the internet securitymodel:proventia a seriesscope:ltversion:xpu 24.40

Trust: 0.8

vendor:the internet securitymodel:proventia desktopscope:ltversion:8.0.812.1790

Trust: 0.8

vendor:the internet securitymodel:proventia g seriesscope:ltversion:xpu 24.40/1.79

Trust: 0.8

vendor:the internet securitymodel:proventia m seriesscope:ltversion:xpu 1.79

Trust: 0.8

vendor:the internet securitymodel:proventia serverscope:ltversion:for linux xpu 1.79

Trust: 0.8

vendor:the internet securitymodel:realsecure desktopscope:ltversion:7.0 epk

Trust: 0.8

vendor:the internet securitymodel:realsecure network sensorscope:ltversion:7.0 xpu 24.40

Trust: 0.8

vendor:the internet securitymodel:realsecure server sensorscope:ltversion:7.0 xpu 24.40

Trust: 0.8

vendor:issmodel:proventia g series xpuscope: - version: -

Trust: 0.6

vendor:issmodel:proventia a series xpuscope: - version: -

Trust: 0.6

vendor:issmodel:proventia m series xpuscope: - version: -

Trust: 0.6

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.9

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.8

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.7

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.6

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.5

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.4

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.3

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.2

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.12

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.11

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.10

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.022.1

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.020.19

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.020.18

Trust: 0.3

vendor:internetmodel:security systems realsecure server sensor xpuscope:eqversion:7.020.16

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.022.4

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.022.9

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.022.8

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.022.7

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.022.6

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.022.10

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.020.12

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensor xpuscope:eqversion:7.020.11

Trust: 0.3

vendor:internetmodel:security systems realsecure network sensorscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebmscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop eblscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebkscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebjscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebhscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebgscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebfscope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems realsecure desktop ebascope:eqversion:7.0

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.9

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.8

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.7

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.6

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.5

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.4

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.3

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.2

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.10

Trust: 0.3

vendor:internetmodel:security systems proventia m series xpuscope:eqversion:1.1

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.9

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.10

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:20.15

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:20.14

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:20.13

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:20.12

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:20.11

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.8

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.7

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.6

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.5

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.4

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.3

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.2

Trust: 0.3

vendor:internetmodel:security systems proventia a series xpuscope:eqversion:22.1

Trust: 0.3

vendor:internetmodel:security systems blackice server protection coqscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection copscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cooscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection conscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection comscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection colscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cokscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cojscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection coiscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cohscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cogscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cofscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection coescope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection codscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cocscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cobscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection coascope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cchscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection ccgscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection ccfscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection ccescope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection ccdscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cccscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection ccbscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection ccascope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cbzscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection cbrscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice server protection .cnoscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection cchscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection ccgscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection ccfscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection ccescope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection ccdscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection cccscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection ccbscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection ccascope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection cbzscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection cbrscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection cbdscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection .cnoscope:eqversion:3.6

Trust: 0.3

vendor:internetmodel:security systems blackice pc protection .cbzscope:eqversion:3.6

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.9

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.8

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.7

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.6

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.5

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.4

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.3

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.2

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.12

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.11

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.10

Trust: 0.3

vendor:ibmmodel:proventia g series xpuscope:eqversion:22.1

Trust: 0.3

sources: BID: 19178 // JVNDB: JVNDB-2006-000458 // CNNVD: CNNVD-200607-462 // NVD: CVE-2006-3840

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-3840
value: MEDIUM

Trust: 1.0

NVD: CVE-2006-3840
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200607-462
value: MEDIUM

Trust: 0.6

VULHUB: VHN-19948
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-3840
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-19948
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-19948 // JVNDB: JVNDB-2006-000458 // CNNVD: CNNVD-200607-462 // NVD: CVE-2006-3840

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.1

sources: VULHUB: VHN-19948 // NVD: CVE-2006-3840

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 48652 // CNNVD: CNNVD-200607-462

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-200607-462

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-000458

PATCH

title:3630url:https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630

Trust: 0.8

title:230url:http://xforce.iss.net/xforce/alerts/id/230

Trust: 0.8

title:smb_mailslot_230url:http://www.isskk.co.jp/support/techinfo/general/smb_mailslot_230.html

Trust: 0.8

sources: JVNDB: JVNDB-2006-000458

EXTERNAL IDS

db:NVDid:CVE-2006-3840

Trust: 2.9

db:BIDid:19178

Trust: 2.8

db:SECTRACKid:1016591

Trust: 2.5

db:SECTRACKid:1016592

Trust: 2.5

db:SECTRACKid:1016590

Trust: 2.5

db:SECUNIAid:21219

Trust: 1.8

db:VUPENid:ADV-2006-2996

Trust: 1.7

db:XFid:27965

Trust: 1.4

db:JVNDBid:JVNDB-2006-000458

Trust: 0.8

db:CNNVDid:CNNVD-200607-462

Trust: 0.7

db:ISSid:20060726 PROTOCOL PARSING BUG IN SMB MAILSLOT PARSING IN ISS PRODUCTS

Trust: 0.6

db:BUGTRAQid:20060727 NSFOCUS SA2006-07 : ISS REALSECURE/BLACKICE MAILSLOT HEAP OVERFLOW DETECTION REMOTE DOS VULNERABILITY

Trust: 0.6

db:PACKETSTORMid:48652

Trust: 0.2

db:VULHUBid:VHN-19948

Trust: 0.1

db:PACKETSTORMid:48616

Trust: 0.1

sources: VULHUB: VHN-19948 // BID: 19178 // JVNDB: JVNDB-2006-000458 // PACKETSTORM: 48616 // PACKETSTORM: 48652 // CNNVD: CNNVD-200607-462 // NVD: CVE-2006-3840

REFERENCES

url:http://xforce.iss.net/xforce/alerts/id/230

Trust: 3.0

url:http://www.securityfocus.com/bid/19178

Trust: 2.5

url:http://securitytracker.com/id?1016590

Trust: 2.5

url:http://securitytracker.com/id?1016591

Trust: 2.5

url:http://securitytracker.com/id?1016592

Trust: 2.5

url:https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630

Trust: 2.1

url:http://www.nsfocus.com/english/homepage/research/0607.htm

Trust: 1.9

url:http://secunia.com/advisories/21219

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2006/2996

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/27965

Trust: 1.4

url:http://www.securityfocus.com/archive/1/441278/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2006/2996

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/27965

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3840

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-3840

Trust: 0.8

url:http://www.isskk.co.jp/support/techinfo/general/smb_mailslot_230.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/441278/100/0/threaded

Trust: 0.6

url:/archive/1/441278

Trust: 0.3

url:http://secunia.com/advisories/21219/

Trust: 0.1

url:http://secunia.com/product/2356/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/2348/

Trust: 0.1

url:http://secunia.com/product/1702/

Trust: 0.1

url:http://secunia.com/product/2160/

Trust: 0.1

url:http://secunia.com/product/465/

Trust: 0.1

url:http://secunia.com/product/11161/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/product/2349/

Trust: 0.1

url:http://secunia.com/product/5689/

Trust: 0.1

url:http://secunia.com/product/2363/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/2347/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3840

Trust: 0.1

url:http://www.nsfocus.com/homepage/research/pgpkey.asc

Trust: 0.1

url:http://www.nsfocus.com)

Trust: 0.1

sources: VULHUB: VHN-19948 // BID: 19178 // JVNDB: JVNDB-2006-000458 // PACKETSTORM: 48616 // PACKETSTORM: 48652 // CNNVD: CNNVD-200607-462 // NVD: CVE-2006-3840

CREDITS

Nsfocus Security team security@nsfocus.com

Trust: 0.6

sources: CNNVD: CNNVD-200607-462

SOURCES

db:VULHUBid:VHN-19948
db:BIDid:19178
db:JVNDBid:JVNDB-2006-000458
db:PACKETSTORMid:48616
db:PACKETSTORMid:48652
db:CNNVDid:CNNVD-200607-462
db:NVDid:CVE-2006-3840

LAST UPDATE DATE

2024-08-14T14:53:35.500000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-19948date:2018-10-17T00:00:00
db:BIDid:19178date:2006-07-28T23:22:00
db:JVNDBid:JVNDB-2006-000458date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200607-462date:2006-08-28T00:00:00
db:NVDid:CVE-2006-3840date:2018-10-17T21:31:50.767

SOURCES RELEASE DATE

db:VULHUBid:VHN-19948date:2006-07-27T00:00:00
db:BIDid:19178date:2006-07-26T00:00:00
db:JVNDBid:JVNDB-2006-000458date:2007-04-01T00:00:00
db:PACKETSTORMid:48616date:2006-07-28T01:04:26
db:PACKETSTORMid:48652date:2006-07-28T03:19:00
db:CNNVDid:CNNVD-200607-462date:2006-07-27T00:00:00
db:NVDid:CVE-2006-3840date:2006-07-27T11:04:00