ID

VAR-200609-0071


CVE

CVE-2006-4613


TITLE

SnapGear Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-003120

DESCRIPTION

Multiple unspecified vulnerabilities in SnapGear before 3.1.4u1 allow remote attackers to cause a denial of service via unspecified vectors involving (1) IPSec replay windows and (2) the use of vulnerable versions of ClamAV before 0.88.4. NOTE: it is possible that vector 2 is related to CVE-2006-4018. This vulnerability CVE-2006-4018 May be related.Service disruption by a third party (DoS) There is a possibility of being put into a state. SnapGear is prone to multiple unspecified remote denial-of-service vulnerabilities. An attacker can exploit these vulnerabilities to crash an affected device, effectively denying service to legitimate users. These issues affect SnapGear firmware versions prior to 3.1.4u2. This BID is being retired. ---------------------------------------------------------------------- Want to work within IT-Security? Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit. Currently the following type of positions are available: http://secunia.com/quality_assurance_analyst/ http://secunia.com/web_application_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/ ---------------------------------------------------------------------- TITLE: SnapGear Two Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA21707 VERIFY ADVISORY: http://secunia.com/advisories/21707/ CRITICAL: Moderately critical IMPACT: DoS WHERE: >From remote OPERATING SYSTEM: SnapGear 3.x http://secunia.com/product/11807/ DESCRIPTION: Two vulnerabilities have been reported in SnapGear, which can be exploited by malicious people to cause a DoS (Denial of Service). This affects the 560, 565, 580, and 710 models. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-4613 // JVNDB: JVNDB-2006-003120 // BID: 19805 // VULHUB: VHN-20721 // PACKETSTORM: 49622

AFFECTED PRODUCTS

vendor:securecomputingmodel:snapgear sg710scope:eqversion:*

Trust: 1.0

vendor:securecomputingmodel:snapgear sg565scope:eqversion:*

Trust: 1.0

vendor:securecomputingmodel:snapgear sg560scope:eqversion:*

Trust: 1.0

vendor:securecomputingmodel:snapgear sg580scope:eqversion:*

Trust: 1.0

vendor:securecomputingmodel:snapgear sg560scope:ltversion:3.1.4u1

Trust: 0.8

vendor:securecomputingmodel:snapgear sg565scope:ltversion:3.1.4u1

Trust: 0.8

vendor:securecomputingmodel:snapgear sg580scope:ltversion:3.1.4u1

Trust: 0.8

vendor:securecomputingmodel:snapgear sg710scope:ltversion:3.1.4u1

Trust: 0.8

vendor:securecomputingmodel:snapgear sg565scope: - version: -

Trust: 0.6

vendor:securecomputingmodel:snapgear sg580scope: - version: -

Trust: 0.6

vendor:securecomputingmodel:snapgear sg560scope: - version: -

Trust: 0.6

vendor:securecomputingmodel:snapgear sg710scope: - version: -

Trust: 0.6

vendor:securecomputingmodel:snapgear sg565scope:eqversion:0

Trust: 0.3

vendor:securecomputingmodel:snapgear u2scope:neversion:3.1.4

Trust: 0.3

sources: BID: 19805 // JVNDB: JVNDB-2006-003120 // CNNVD: CNNVD-200609-062 // NVD: CVE-2006-4613

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-4613
value: HIGH

Trust: 1.0

NVD: CVE-2006-4613
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200609-062
value: HIGH

Trust: 0.6

VULHUB: VHN-20721
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2006-4613
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-20721
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-20721 // JVNDB: JVNDB-2006-003120 // CNNVD: CNNVD-200609-062 // NVD: CVE-2006-4613

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-4613

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200609-062

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200609-062

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-003120

PATCH

title:Top Pageurl:http://www.mcafee.com/us/business-home.aspx

Trust: 0.8

sources: JVNDB: JVNDB-2006-003120

EXTERNAL IDS

db:NVDid:CVE-2006-4613

Trust: 2.5

db:BIDid:19805

Trust: 2.0

db:SECUNIAid:21707

Trust: 1.8

db:JVNDBid:JVNDB-2006-003120

Trust: 0.8

db:CNNVDid:CNNVD-200609-062

Trust: 0.7

db:XFid:28702

Trust: 0.6

db:XFid:28705

Trust: 0.6

db:BIDid:83706

Trust: 0.1

db:VULHUBid:VHN-20721

Trust: 0.1

db:PACKETSTORMid:49622

Trust: 0.1

sources: VULHUB: VHN-20721 // BID: 19805 // JVNDB: JVNDB-2006-003120 // PACKETSTORM: 49622 // CNNVD: CNNVD-200609-062 // NVD: CVE-2006-4613

REFERENCES

url:http://www.cyberguard.info/snapgear/releases.html

Trust: 2.0

url:http://www.securityfocus.com/bid/19805

Trust: 1.7

url:http://secunia.com/advisories/21707

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/28705

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/28702

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4613

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4613

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/28705

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/28702

Trust: 0.6

url:http://www.securecomputing.com/

Trust: 0.3

url:http://www.frsirt.com/english/advisories/2006/4264

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/quality_assurance_analyst/

Trust: 0.1

url:http://secunia.com/advisories/21707/

Trust: 0.1

url:http://secunia.com/product/11807/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/web_application_security_specialist/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-20721 // BID: 19805 // JVNDB: JVNDB-2006-003120 // PACKETSTORM: 49622 // CNNVD: CNNVD-200609-062 // NVD: CVE-2006-4613

CREDITS

SecureComputing

Trust: 0.6

sources: CNNVD: CNNVD-200609-062

SOURCES

db:VULHUBid:VHN-20721
db:BIDid:19805
db:JVNDBid:JVNDB-2006-003120
db:PACKETSTORMid:49622
db:CNNVDid:CNNVD-200609-062
db:NVDid:CVE-2006-4613

LAST UPDATE DATE

2024-08-14T15:35:56.050000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-20721date:2017-07-20T00:00:00
db:BIDid:19805date:2006-10-31T18:57:00
db:JVNDBid:JVNDB-2006-003120date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200609-062date:2006-09-08T00:00:00
db:NVDid:CVE-2006-4613date:2024-02-14T01:17:43.863

SOURCES RELEASE DATE

db:VULHUBid:VHN-20721date:2006-09-07T00:00:00
db:BIDid:19805date:2006-09-01T00:00:00
db:JVNDBid:JVNDB-2006-003120date:2012-12-20T00:00:00
db:PACKETSTORMid:49622date:2006-09-06T06:32:48
db:CNNVDid:CNNVD-200609-062date:2006-09-06T00:00:00
db:NVDid:CVE-2006-4613date:2006-09-07T00:04:00