ID

VAR-200609-0473


CVE

CVE-2006-4855


TITLE

Symantec Norton Personal Firewall Such as \Device\SymEvent Service disruption in drivers (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-003187

DESCRIPTION

The \Device\SymEvent driver in Symantec Norton Personal Firewall 2006 9.1.0.33, and other versions of Norton Personal Firewall, Internet Security, AntiVirus, SystemWorks, Symantec Client Security SCS 1.x, 2.x, 3.0, and 3.1, Symantec AntiVirus Corporate Edition SAVCE 8.x, 9.x, 10.0, and 10.1, Symantec pcAnywhere 11.5 only, and Symantec Host, allows local users to cause a denial of service (system crash) via invalid data, as demonstrated by calling DeviceIoControl to send the data. Multiple Symantec products are prone to a local denial-of-service vulnerability. This issue occurs when attackers send malformed data to the 'SymEvent' driver. A local authenticated attacker may exploit this issue to crash affected computers, denying service to legitimate users. Please see the vulnerable systems section for details regarding affected Symantec products. Norton does not adequately protect the \Device\SymEvent driver, nor does it validate its input buffer, allowing Everyone to write data to this driver, which may cause the driver to perform invalid memory operations and crash the entire operating system. ---------------------------------------------------------------------- Want to work within IT-Security? Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit. The vulnerability is caused due to an error in the handling of data sent to the "\Device\SymEvent" device which is writable by "Everyone". Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. PROVIDED AND/OR DISCOVERED BY: David Matousek ORIGINAL ADVISORY: http://www.matousec.com/info/advisories/Norton-Insufficient-validation-of-SymEvent-driver-input-buffer.php ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-4855 // JVNDB: JVNDB-2006-003187 // BID: 20051 // VULHUB: VHN-20963 // PACKETSTORM: 50081

AFFECTED PRODUCTS

vendor:symantecmodel:pcanywherescope:eqversion:11.5

Trust: 2.7

vendor:symantecmodel:norton personal firewallscope:eqversion:2006

Trust: 1.9

vendor:symantecmodel:norton personal firewallscope:eqversion:2005

Trust: 1.9

vendor:symantecmodel:norton internet securityscope:eqversion:2004

Trust: 1.9

vendor:symantecmodel:norton system worksscope:eqversion:2004

Trust: 1.6

vendor:symantecmodel:norton system worksscope:eqversion:2005_premier

Trust: 1.6

vendor:symantecmodel:norton system worksscope:eqversion:2004_professional_edition

Trust: 1.6

vendor:symantecmodel:norton system worksscope:eqversion:2005

Trust: 1.6

vendor:symantecmodel:norton system worksscope:eqversion:2006

Trust: 1.6

vendor:symantecmodel:norton system worksscope:eqversion:2003_professional_edition

Trust: 1.6

vendor:symantecmodel:norton personal firewallscope:eqversion:2004

Trust: 1.3

vendor:symantecmodel:norton personal firewallscope:eqversion:2003

Trust: 1.3

vendor:symantecmodel:norton internet securityscope:eqversion:2005

Trust: 1.3

vendor:symantecmodel:norton internet securityscope:eqversion:2003

Trust: 1.3

vendor:symantecmodel:norton antivirusscope:eqversion:2006

Trust: 1.3

vendor:symantecmodel:norton antivirusscope:eqversion:2005

Trust: 1.3

vendor:symantecmodel:norton antivirusscope:eqversion:2004

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:3.0

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:2.0

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:1.1.1

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:1.1

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:1.0.1

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:1.0

Trust: 1.3

vendor:symantecmodel:client securityscope:eqversion:3.1

Trust: 1.3

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.0.825a

Trust: 1.0

vendor:symantecmodel:norton internet securityscope:eqversion:2006

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.3.1000

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:2.0_scf_7.1

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:2.0.5_build_1100

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2021

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.464

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.425a

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0_build_8.01.9374

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:2007

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.471

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0.1.9374

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.501

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.437

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.2.1000

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:2003

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr2_build_8.1.1.319

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2011

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr3_build_8.1.1.323

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.5

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.5.1100

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2001

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:2.0.1_build_9.0.1.1000

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.1

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr1_build_8.1.1.314a

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.460

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0.1

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2000

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.0_b8.01.9378

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.0.338

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.377

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr4_build_8.1.1.329

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0.1.9378

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.464

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.457

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.323

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.319

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2002

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2010

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:2.0.3_build_9.0.3.1000

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.366

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1_stm_b8.1.0.825a

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0.1.425a

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr6_b8.1.1.266

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1_build393

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:2.0.2_build_9.0.2.1000

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.437

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.4

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:10.0.2.2020

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.429c

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_build_393

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0.1.501

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.434

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.434

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.1.1_mr5_build_8.1.1.336

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.460

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.0.1.425c

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.446

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.471

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:9.0.1.1.1000

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1_build8.1.1.314a

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:2.1

Trust: 1.0

vendor:symantecmodel:norton internet securityscope:eqversion:2007

Trust: 1.0

vendor:symantecmodel:host idsscope:eqversion:*

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.01.457

Trust: 1.0

vendor:symantecmodel:norton antivirusscope:eqversion:8.1.1.329

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:2.0_stm_build_9.0.0.338

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.0.1_build_8.01.446

Trust: 1.0

vendor:symantecmodel:client securityscope:eqversion:1.x

Trust: 0.8

vendor:symantecmodel:client securityscope:eqversion:2.x

Trust: 0.8

vendor:symantecmodel:client securityscope:eqversion:3.0 and 3.1

Trust: 0.8

vendor:symantecmodel:host idsscope: - version: -

Trust: 0.8

vendor:symantecmodel:norton antivirusscope:eqversion:corporate edition savce 8.x

Trust: 0.8

vendor:symantecmodel:norton antivirusscope:eqversion:9.x

Trust: 0.8

vendor:symantecmodel:norton antivirusscope:eqversion:10.0 and 10.1

Trust: 0.8

vendor:symantecmodel:norton internet securityscope: - version: -

Trust: 0.8

vendor:symantecmodel:norton personal firewallscope:eqversion:2006 9.1.0.33

Trust: 0.8

vendor:symantecmodel:norton systemworksscope: - version: -

Trust: 0.8

vendor:symantecmodel:norton systemworksscope:eqversion:20060

Trust: 0.3

vendor:symantecmodel:norton systemworks premierscope:eqversion:20050

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:eqversion:20050

Trust: 0.3

vendor:symantecmodel:norton systemworks professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton systemworks professional editionscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton internet securityscope:eqversion:20070

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2006

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2005

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:20070

Trust: 0.3

vendor:symantecmodel:norton antivirus professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton antivirus professional editionscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:20030

Trust: 0.3

vendor:symantecmodel:host idsscope:eqversion:0

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:2.0.51100

Trust: 0.3

vendor:symantecmodel:client security mr3 b9.0.3.1000scope:eqversion:2.0.3

Trust: 0.3

vendor:symantecmodel:client security mr2 b9.0.2.1000scope:eqversion:2.0.2

Trust: 0.3

vendor:symantecmodel:client security mr1 b9.0.1.1000scope:eqversion:2.0.1

Trust: 0.3

vendor:symantecmodel:client security stm buildscope:eqversion:2.09.0.0.338

Trust: 0.3

vendor:symantecmodel:client security (scfscope:eqversion:2.07.1)

Trust: 0.3

vendor:symantecmodel:client security mr5 buildscope:eqversion:1.1.18.1.1.336

Trust: 0.3

vendor:symantecmodel:client security mr4 buildscope:eqversion:1.1.18.1.1.329

Trust: 0.3

vendor:symantecmodel:client security mr3 buildscope:eqversion:1.1.18.1.1.323

Trust: 0.3

vendor:symantecmodel:client security mr2 buildscope:eqversion:1.1.18.1.1.319

Trust: 0.3

vendor:symantecmodel:client security mr1 build 8.1.1.314ascope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:1.1.1393

Trust: 0.3

vendor:symantecmodel:client security mr6 b8.1.1.266scope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client security stm b8.1.0.825ascope:eqversion:1.1

Trust: 0.3

vendor:symantecmodel:client security mr8 buildscope:eqversion:1.0.18.01.471

Trust: 0.3

vendor:symantecmodel:client security mr7 buildscope:eqversion:1.0.18.01.464

Trust: 0.3

vendor:symantecmodel:client security mr6 buildscope:eqversion:1.0.18.01.460

Trust: 0.3

vendor:symantecmodel:client security mr5 buildscope:eqversion:1.0.18.01.457

Trust: 0.3

vendor:symantecmodel:client security mr4 buildscope:eqversion:1.0.18.01.446

Trust: 0.3

vendor:symantecmodel:client security mr3 buildscope:eqversion:1.0.18.01.434

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:1.0.18.01.437

Trust: 0.3

vendor:symantecmodel:client security mr9 b8.01.501scope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security mr2 b8.01.429cscope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security mr1 b8.01.425a/bscope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security b8.01.9378scope:eqversion:1.0.0

Trust: 0.3

vendor:symantecmodel:client security b8.01.9374scope:eqversion:1.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2021

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2020

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2011

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2010

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2002

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2001

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.5.1100

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.5

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.4

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.3.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.2.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.1.1.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.0.338

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.329

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.323

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.319

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition build 8.1.1.314ascope:eqversion:8.1.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.1393

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1.377

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1.366

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.471

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.464

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.460

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.457

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.446

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.437

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.434

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition .0.825ascope:eqversion:8.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01.9378

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01.9374

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01.501

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition 1.429cscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition 1.425a/bscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.1

Trust: 0.3

sources: BID: 20051 // JVNDB: JVNDB-2006-003187 // CNNVD: CNNVD-200609-347 // NVD: CVE-2006-4855

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-4855
value: MEDIUM

Trust: 1.0

NVD: CVE-2006-4855
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200609-347
value: MEDIUM

Trust: 0.6

VULHUB: VHN-20963
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-4855
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-20963
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-20963 // JVNDB: JVNDB-2006-003187 // CNNVD: CNNVD-200609-347 // NVD: CVE-2006-4855

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-20963 // JVNDB: JVNDB-2006-003187 // NVD: CVE-2006-4855

THREAT TYPE

local

Trust: 1.0

sources: BID: 20051 // PACKETSTORM: 50081 // CNNVD: CNNVD-200609-347

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-200609-347

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-003187

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-20963

PATCH

title:SYM06-018url:http://www.symantec.com/avcenter/security/Content/2006.09.20a.html

Trust: 0.8

sources: JVNDB: JVNDB-2006-003187

EXTERNAL IDS

db:NVDid:CVE-2006-4855

Trust: 2.8

db:BIDid:20051

Trust: 2.0

db:SECUNIAid:21938

Trust: 1.8

db:SECTRACKid:1016897

Trust: 1.7

db:SECTRACKid:1016895

Trust: 1.7

db:SECTRACKid:1016898

Trust: 1.7

db:SECTRACKid:1016892

Trust: 1.7

db:SECTRACKid:1016889

Trust: 1.7

db:SECTRACKid:1016894

Trust: 1.7

db:SECTRACKid:1016893

Trust: 1.7

db:SECTRACKid:1016896

Trust: 1.7

db:SREASONid:1591

Trust: 1.7

db:VUPENid:ADV-2006-3636

Trust: 1.7

db:JVNDBid:JVNDB-2006-003187

Trust: 0.8

db:CNNVDid:CNNVD-200609-347

Trust: 0.7

db:XFid:28960

Trust: 0.6

db:BUGTRAQid:20060915 SYMANTEC NORTON INSUFFICIENT VALIDATION OF 'SYMEVENT' DRIVER INPUT BUFFER

Trust: 0.6

db:SEEBUGid:SSVID-82146

Trust: 0.1

db:EXPLOIT-DBid:28588

Trust: 0.1

db:VULHUBid:VHN-20963

Trust: 0.1

db:PACKETSTORMid:50081

Trust: 0.1

sources: VULHUB: VHN-20963 // BID: 20051 // JVNDB: JVNDB-2006-003187 // PACKETSTORM: 50081 // CNNVD: CNNVD-200609-347 // NVD: CVE-2006-4855

REFERENCES

url:http://www.matousec.com/info/advisories/norton-insufficient-validation-of-symevent-driver-input-buffer.php

Trust: 1.8

url:http://www.securityfocus.com/bid/20051

Trust: 1.7

url:http://securityresponse.symantec.com/avcenter/security/content/2006.09.20a.html

Trust: 1.7

url:http://securitytracker.com/id?1016889

Trust: 1.7

url:http://securitytracker.com/id?1016892

Trust: 1.7

url:http://securitytracker.com/id?1016893

Trust: 1.7

url:http://securitytracker.com/id?1016894

Trust: 1.7

url:http://securitytracker.com/id?1016895

Trust: 1.7

url:http://securitytracker.com/id?1016896

Trust: 1.7

url:http://securitytracker.com/id?1016897

Trust: 1.7

url:http://securitytracker.com/id?1016898

Trust: 1.7

url:http://secunia.com/advisories/21938

Trust: 1.7

url:http://securityreason.com/securityalert/1591

Trust: 1.7

url:http://www.securityfocus.com/archive/1/446111/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2006/3636

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/28960

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4855

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4855

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/28960

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/446111/100/0/threaded

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2006/3636

Trust: 0.6

url:http://www.symantec.com/sabu/nis/npf/

Trust: 0.3

url:http://www.symantec.com/avcenter/security/content/2006.09.20a.html

Trust: 0.3

url:/archive/1/446111

Trust: 0.3

url:http://secunia.com/product/6638/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/quality_assurance_analyst/

Trust: 0.1

url:http://secunia.com/advisories/21938/

Trust: 0.1

url:http://secunia.com/product/6637/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/web_application_security_specialist/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-20963 // BID: 20051 // JVNDB: JVNDB-2006-003187 // PACKETSTORM: 50081 // CNNVD: CNNVD-200609-347 // NVD: CVE-2006-4855

CREDITS

David Matousek david@matousec.com

Trust: 0.6

sources: CNNVD: CNNVD-200609-347

SOURCES

db:VULHUBid:VHN-20963
db:BIDid:20051
db:JVNDBid:JVNDB-2006-003187
db:PACKETSTORMid:50081
db:CNNVDid:CNNVD-200609-347
db:NVDid:CVE-2006-4855

LAST UPDATE DATE

2024-08-14T14:59:10.998000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-20963date:2018-10-17T00:00:00
db:BIDid:20051date:2015-05-12T19:49:00
db:JVNDBid:JVNDB-2006-003187date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200609-347date:2006-09-28T00:00:00
db:NVDid:CVE-2006-4855date:2018-10-17T21:39:55.653

SOURCES RELEASE DATE

db:VULHUBid:VHN-20963date:2006-09-19T00:00:00
db:BIDid:20051date:2006-09-15T00:00:00
db:JVNDBid:JVNDB-2006-003187date:2012-12-20T00:00:00
db:PACKETSTORMid:50081date:2006-09-16T01:17:17
db:CNNVDid:CNNVD-200609-347date:2006-09-19T00:00:00
db:NVDid:CVE-2006-4855date:2006-09-19T18:07:00