ID

VAR-200610-0251


CVE

CVE-2006-5417


TITLE

Internet Security Suite Such as McAfee Service disruption in products (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-002292

DESCRIPTION

McAfee Network Agent (mcnasvc.exe) 1.0.178.0, as used by multiple McAfee products possibly including Internet Security Suite, Personal Firewall Plus, and VirusScan, allows remote attackers to cause a denial of service (agent crash) via a long packet, possibly because of an invalid string position field value. NOTE: some of these details are obtained from third party information. McAfee Network Agent is prone to a remote denial-of-service vulnerability because the service fails to properly handle excessive network data. Exploiting this issue may cause the affected application to crash, denying service to legitimate users. Version 1.0.178.0 is vulnerable; other versions may also be affected. Remote attackers may use this vulnerability to perform denial of service attacks on services. ---------------------------------------------------------------------- Want to work within IT-Security? Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit. This can be exploited to crash the service by sending a specially crafted message with an invalid value in the string position field. SOLUTION: Restrict access to the service. PROVIDED AND/OR DISCOVERED BY: JAAScois ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-5417 // JVNDB: JVNDB-2006-002292 // BID: 20496 // VULHUB: VHN-21525 // PACKETSTORM: 50888

AFFECTED PRODUCTS

vendor:mcafeemodel:network agentscope:eqversion:1.0.178.0

Trust: 2.7

vendor:mcafeemodel:internet security suitescope: - version: -

Trust: 1.4

vendor:mcafeemodel:personal firewall plusscope: - version: -

Trust: 1.4

vendor:mcafeemodel:virusscanscope: - version: -

Trust: 1.4

vendor:mcafeemodel:personal firewall plusscope:eqversion:*

Trust: 1.0

vendor:mcafeemodel:internet security suitescope:eqversion:*

Trust: 1.0

vendor:mcafeemodel:virusscanscope:eqversion:*

Trust: 1.0

sources: BID: 20496 // JVNDB: JVNDB-2006-002292 // CNNVD: CNNVD-200610-367 // NVD: CVE-2006-5417

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-5417
value: MEDIUM

Trust: 1.0

NVD: CVE-2006-5417
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200610-367
value: MEDIUM

Trust: 0.6

VULHUB: VHN-21525
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-5417
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-21525
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-21525 // JVNDB: JVNDB-2006-002292 // CNNVD: CNNVD-200610-367 // NVD: CVE-2006-5417

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-5417

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200610-367

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200610-367

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-002292

PATCH

title:Internet Securityurl:http://home.mcafee.com/store/internet-security

Trust: 0.8

sources: JVNDB: JVNDB-2006-002292

EXTERNAL IDS

db:NVDid:CVE-2006-5417

Trust: 2.5

db:BIDid:20496

Trust: 2.0

db:SECUNIAid:22371

Trust: 1.8

db:SREASONid:1750

Trust: 1.7

db:SECTRACKid:1017057

Trust: 1.7

db:JVNDBid:JVNDB-2006-002292

Trust: 0.8

db:CNNVDid:CNNVD-200610-367

Trust: 0.7

db:XFid:29501

Trust: 0.6

db:BUGTRAQid:20061012 MCAFEE NETWORK AGENT (MCNASVC.EXE) REMOTE DOS

Trust: 0.6

db:VULHUBid:VHN-21525

Trust: 0.1

db:PACKETSTORMid:50888

Trust: 0.1

sources: VULHUB: VHN-21525 // BID: 20496 // JVNDB: JVNDB-2006-002292 // PACKETSTORM: 50888 // CNNVD: CNNVD-200610-367 // NVD: CVE-2006-5417

REFERENCES

url:http://www.securityfocus.com/bid/20496

Trust: 1.7

url:http://securitydot.net/xpl/exploits/vulnerabilities/articles/1659/exploit.html

Trust: 1.7

url:http://securitytracker.com/id?1017057

Trust: 1.7

url:http://secunia.com/advisories/22371

Trust: 1.7

url:http://securityreason.com/securityalert/1750

Trust: 1.7

url:http://www.securityfocus.com/archive/1/448546/100/0/threaded

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/29501

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5417

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-5417

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/29501

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/448546/100/0/threaded

Trust: 0.6

url:http://www.mcafee.com/

Trust: 0.3

url:/archive/1/448546

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/22371/

Trust: 0.1

url:http://secunia.com/product/9052/

Trust: 0.1

url:http://secunia.com/product/11210/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/267/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-21525 // BID: 20496 // JVNDB: JVNDB-2006-002292 // PACKETSTORM: 50888 // CNNVD: CNNVD-200610-367 // NVD: CVE-2006-5417

CREDITS

JAAScois www.jaascois.com)

Trust: 0.6

sources: CNNVD: CNNVD-200610-367

SOURCES

db:VULHUBid:VHN-21525
db:BIDid:20496
db:JVNDBid:JVNDB-2006-002292
db:PACKETSTORMid:50888
db:CNNVDid:CNNVD-200610-367
db:NVDid:CVE-2006-5417

LAST UPDATE DATE

2024-08-14T13:39:34.004000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-21525date:2018-10-17T00:00:00
db:BIDid:20496date:2006-10-13T18:59:00
db:JVNDBid:JVNDB-2006-002292date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-200610-367date:2006-10-23T00:00:00
db:NVDid:CVE-2006-5417date:2018-10-17T21:42:50.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-21525date:2006-10-20T00:00:00
db:BIDid:20496date:2006-10-12T00:00:00
db:JVNDBid:JVNDB-2006-002292date:2012-09-25T00:00:00
db:PACKETSTORMid:50888date:2006-10-13T20:38:12
db:CNNVDid:CNNVD-200610-367date:2006-10-20T00:00:00
db:NVDid:CVE-2006-5417date:2006-10-20T14:07:00