ID

VAR-200608-0456


CVE

CVE-2006-3961


TITLE

McAfee Subscription Manager ActiveX control vulnerable to stack buffer overflow

Trust: 0.8

sources: CERT/CC: VU#481212

DESCRIPTION

Buffer overflow in McSubMgr ActiveX control (mcsubmgr.dll) in McAfee Security Center 6.0.23 for Internet Security Suite 2006, Wireless Home Network Security, Personal Firewall Plus, VirusScan, Privacy Service, SpamKiller, AntiSpyware, and QuickClean allows remote user-assisted attackers to execute arbitrary commands via long string parameters, which are later used in vsprintf. McAfee SecurityCenter is prone to a stack-based buffer-overflow vulnerability. This vulnerability requires a certain amount of user-interaction for an attack to occur, such as visiting a malicious website. A successful exploit would let a remote attacker execute code with the privileges of the currently logged in user. This issue is reported to affect versions 4.3 through 6.0.22. Please see the affected packages section for a list of McAfee consumer products that ship with vulnerable versions of the McAfee SecurityCenter. McAfee Subscription Manager (McAfee Subscription Manager) is a component released together with many McAfee products to manage product permissions. It is an ActiveX control, through which manufacturers can check the legality of product use. McSubMgr.dll, the implementation module of the product inspection manager, does not check the length of the incoming parameters. Remote attackers can lure users to visit malicious websites, and transmit data exceeding 3000 bytes to McSubMgr.dll in web scripts, resulting in stack overflow. to execute arbitrary commands. Link: http://www.securityfocus.com/archive/1/442495/30/0/threaded. ---------------------------------------------------------------------- Hardcore Disassembler / Reverse Engineer Wanted! Want to work with IDA and BinDiff? Want to write PoC's and Exploits? Your nationality is not important. We will get you a work permit, find an apartment, and offer a relocation compensation package. The vulnerability is caused due to an unspecified error and allows execution of arbitrary code. No more information is currently available. SOLUTION: Sufficient information about the vulnerability is not available to suggest a proper workaround. PROVIDED AND/OR DISCOVERED BY: eEye Digital Security ORIGINAL ADVISORY: eEye Digital Security: http://www.eeye.com/html/research/upcoming/20060719.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2006-3961 // CERT/CC: VU#481212 // JVNDB: JVNDB-2006-001904 // BID: 19265 // VULHUB: VHN-20069 // PACKETSTORM: 48724

AFFECTED PRODUCTS

vendor:mcafeemodel:internet security suitescope:eqversion:2006

Trust: 2.4

vendor:mcafeemodel:privacy servicescope:eqversion:2005

Trust: 1.9

vendor:mcafeemodel:privacy servicescope:eqversion:2004

Trust: 1.9

vendor:mcafeemodel:personal firewall plusscope:eqversion:2006

Trust: 1.9

vendor:mcafeemodel:personal firewall plusscope:eqversion:2005

Trust: 1.9

vendor:mcafeemodel:personal firewall plusscope:eqversion:2004

Trust: 1.9

vendor:mcafeemodel:internet security suitescope:eqversion:2005

Trust: 1.9

vendor:mcafeemodel:internet security suitescope:eqversion:2004

Trust: 1.9

vendor:mcafeemodel:antispywarescope:eqversion:2006

Trust: 1.9

vendor:mcafeemodel:antispywarescope:eqversion:2005

Trust: 1.9

vendor:mcafeemodel:wireless home network securityscope:eqversion:2006

Trust: 1.3

vendor:mcafeemodel:virusscanscope:eqversion:2006

Trust: 1.3

vendor:mcafeemodel:virusscanscope:eqversion:2005

Trust: 1.3

vendor:mcafeemodel:virusscanscope:eqversion:2004

Trust: 1.3

vendor:mcafeemodel:quickcleanscope:eqversion:2006

Trust: 1.3

vendor:mcafeemodel:quickcleanscope:eqversion:2005

Trust: 1.3

vendor:mcafeemodel:quickcleanscope:eqversion:2004

Trust: 1.3

vendor:mcafeemodel:privacy servicescope:eqversion:2006

Trust: 1.3

vendor:mcafeemodel:security centerscope:eqversion:6.0.23

Trust: 1.0

vendor:mcafeemodel:security centerscope:eqversion:4.3

Trust: 1.0

vendor:mcafeemodel:spamkillerscope:eqversion:7.0

Trust: 1.0

vendor:mcafeemodel:security centerscope:eqversion:6.0.22

Trust: 1.0

vendor:mcafeemodel:security centerscope:eqversion:6.0

Trust: 1.0

vendor:mcafeemodel:spamkillerscope:eqversion:6.0

Trust: 1.0

vendor:mcafeemodel:spamkillerscope:eqversion:5.0

Trust: 1.0

vendor:mcafeemodel: - scope: - version: -

Trust: 0.8

vendor:mcafeemodel:antispywarescope: - version: -

Trust: 0.8

vendor:mcafeemodel:personal firewall plusscope: - version: -

Trust: 0.8

vendor:mcafeemodel:privacy servicescope: - version: -

Trust: 0.8

vendor:mcafeemodel:quickcleanscope: - version: -

Trust: 0.8

vendor:mcafeemodel:securitycenterscope:eqversion:6.0.23

Trust: 0.8

vendor:mcafeemodel:spamkillerscope: - version: -

Trust: 0.8

vendor:mcafeemodel:virusscanscope: - version: -

Trust: 0.8

vendor:mcafeemodel:wireless home network securityscope: - version: -

Trust: 0.8

vendor:mcafeemodel:spamkillerscope:eqversion:2006

Trust: 0.3

vendor:mcafeemodel:spamkillerscope:eqversion:2005

Trust: 0.3

vendor:mcafeemodel:spamkillerscope:eqversion:2004

Trust: 0.3

vendor:mcafeemodel:securitycenterscope:eqversion:6.0.22

Trust: 0.3

vendor:mcafeemodel:securitycenterscope:eqversion:6.0

Trust: 0.3

vendor:mcafeemodel:securitycenterscope:eqversion:4.3

Trust: 0.3

vendor:mcafeemodel:internet security suitescope:eqversion:20060

Trust: 0.3

vendor:mcafeemodel:securitycenterscope:neversion:7.0

Trust: 0.3

sources: CERT/CC: VU#481212 // BID: 19265 // JVNDB: JVNDB-2006-001904 // CNNVD: CNNVD-200608-011 // NVD: CVE-2006-3961

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-3961
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#481212
value: 19.74

Trust: 0.8

NVD: CVE-2006-3961
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200608-011
value: MEDIUM

Trust: 0.6

VULHUB: VHN-20069
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-3961
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-20069
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#481212 // VULHUB: VHN-20069 // JVNDB: JVNDB-2006-001904 // CNNVD: CNNVD-200608-011 // NVD: CVE-2006-3961

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-20069 // JVNDB: JVNDB-2006-001904 // NVD: CVE-2006-3961

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200608-011

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200608-011

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-001904

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-20069

PATCH

title:Top Pageurl:http://service.mcafee.com/default.aspx

Trust: 0.8

sources: JVNDB: JVNDB-2006-001904

EXTERNAL IDS

db:CERT/CCid:VU#481212

Trust: 3.3

db:BIDid:19265

Trust: 2.8

db:NVDid:CVE-2006-3961

Trust: 2.8

db:SECUNIAid:21264

Trust: 2.6

db:SECTRACKid:1016614

Trust: 2.5

db:OSVDBid:27698

Trust: 1.7

db:VUPENid:ADV-2006-3096

Trust: 1.7

db:JVNDBid:JVNDB-2006-001904

Trust: 0.8

db:CNNVDid:CNNVD-200608-011

Trust: 0.7

db:BUGTRAQid:20060807 [EEYEB-20060719] MCAFEE SUBSCRIPTION MANAGER STACK BUFFER OVERFLOW

Trust: 0.6

db:PACKETSTORMid:82987

Trust: 0.1

db:SEEBUGid:SSVID-71024

Trust: 0.1

db:EXPLOIT-DBid:16510

Trust: 0.1

db:VULHUBid:VHN-20069

Trust: 0.1

db:PACKETSTORMid:48724

Trust: 0.1

sources: CERT/CC: VU#481212 // VULHUB: VHN-20069 // BID: 19265 // JVNDB: JVNDB-2006-001904 // PACKETSTORM: 48724 // CNNVD: CNNVD-200608-011 // NVD: CVE-2006-3961

REFERENCES

url:http://ts.mcafeehelp.com/faq3.asp?docid=407052

Trust: 2.8

url:http://www.eeye.com/html/research/advisories/ad2006807.html

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/481212

Trust: 2.5

url:http://www.eeye.com/html/research/upcoming/20060719.html

Trust: 2.1

url:http://www.securityfocus.com/bid/19265

Trust: 1.7

url:http://www.osvdb.org/27698

Trust: 1.7

url:http://securitytracker.com/id?1016614

Trust: 1.7

url:http://secunia.com/advisories/21264

Trust: 1.7

url:http://www.securityfocus.com/archive/1/442495/100/100/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2006/3096

Trust: 1.1

url:http://us.mcafee.com/root/product.asp?productid=msc

Trust: 0.8

url:http://www.securityfocus.com/bid/19265

Trust: 0.8

url:http://securitytracker.com/id?1016614

Trust: 0.8

url:http://secunia.com/advisories/21264

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3961

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-3961

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/3096

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/442495/100/100/threaded

Trust: 0.6

url:http://www.mcafee.com/

Trust: 0.3

url:/archive/1/442495

Trust: 0.3

url:http://secunia.com/advisories/21264/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/product/6481/

Trust: 0.1

url:http://secunia.com/product/9052/

Trust: 0.1

url:http://secunia.com/product/11210/

Trust: 0.1

url:http://secunia.com/product/11211/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/product/6439/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/267/

Trust: 0.1

url:http://secunia.com/product/7790/

Trust: 0.1

sources: CERT/CC: VU#481212 // VULHUB: VHN-20069 // BID: 19265 // JVNDB: JVNDB-2006-001904 // PACKETSTORM: 48724 // CNNVD: CNNVD-200608-011 // NVD: CVE-2006-3961

CREDITS

Discovered by eEye Digital Security.

Trust: 0.3

sources: BID: 19265

SOURCES

db:CERT/CCid:VU#481212
db:VULHUBid:VHN-20069
db:BIDid:19265
db:JVNDBid:JVNDB-2006-001904
db:PACKETSTORMid:48724
db:CNNVDid:CNNVD-200608-011
db:NVDid:CVE-2006-3961

LAST UPDATE DATE

2024-08-14T15:20:01.429000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#481212date:2006-10-03T00:00:00
db:VULHUBid:VHN-20069date:2018-10-17T00:00:00
db:BIDid:19265date:2007-07-03T19:18:00
db:JVNDBid:JVNDB-2006-001904date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-200608-011date:2006-09-27T00:00:00
db:NVDid:CVE-2006-3961date:2018-10-17T21:32:33.143

SOURCES RELEASE DATE

db:CERT/CCid:VU#481212date:2006-08-15T00:00:00
db:VULHUBid:VHN-20069date:2006-08-01T00:00:00
db:BIDid:19265date:2006-08-01T00:00:00
db:JVNDBid:JVNDB-2006-001904date:2012-09-25T00:00:00
db:PACKETSTORMid:48724date:2006-08-02T08:14:26
db:CNNVDid:CNNVD-200608-011date:2006-08-01T00:00:00
db:NVDid:CVE-2006-3961date:2006-08-01T21:04:00