ID

VAR-200612-0590


CVE

CVE-2006-6411


TITLE

Linksys WIP 330 Wireless-G IP Phone Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-002538

DESCRIPTION

PhoneCtrl.exe in Linksys WIP 330 Wireless-G IP Phone 1.00.06A allows remote attackers to cause a denial of service (crash) via a TCP SYN scan, as demonstrated using TCP ports 1-65535 with nmap. Linksys WIP330 'PhoneCtrl.exe' is prone to a denial-of-service vulnerability when the device is full port-range scanning. Exploiting this issue allows remote attackers to crash and reboot affected devices, denying service to legitimate users. Linksys WIP330 firmware version 1.00.06a is affected by this issue; other versions may also be affected. Linksys WIP 330 is a VoIP network cordless phone. If I run a port-wide Nmap scan of the WIP 330's IP address with the command: nmap -P0 <WIP 330 ip address> -p 1-65535 then PhoneCtrl.exe will crash at the end of the Nmap scan. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Linksys WIP 330 "PhoneCtrl.exe" Denial of Service SECUNIA ADVISORY ID: SA23256 VERIFY ADVISORY: http://secunia.com/advisories/23256/ CRITICAL: Less critical IMPACT: DoS WHERE: >From local network OPERATING SYSTEM: Linksys WIP 330 http://secunia.com/product/12837/ DESCRIPTION: A vulnerability has been reported in Linksys WIP 330, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an unspecified error when a nmap port scan is performed on the full port-range of the IP address of the device. This can be exploited to crash PhoneCtrl.exe resulting in a DoS. SOLUTION: Restrict usage to trusted networks only. PROVIDED AND/OR DISCOVERED BY: Armijn Hemel ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-6411 // JVNDB: JVNDB-2006-002538 // BID: 21475 // VULHUB: VHN-22519 // PACKETSTORM: 52839

AFFECTED PRODUCTS

vendor:linksysmodel:wip 330 wireless-g ip phonescope:eqversion:1.0.6_a

Trust: 1.6

vendor:cisco linksysmodel:wip 330 wireless-g ip phonescope:eqversion:1.00.06a

Trust: 0.8

vendor:linksysmodel:wip ascope:eqversion:3301.0.6

Trust: 0.3

sources: BID: 21475 // JVNDB: JVNDB-2006-002538 // CNNVD: CNNVD-200612-171 // NVD: CVE-2006-6411

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-6411
value: HIGH

Trust: 1.0

NVD: CVE-2006-6411
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200612-171
value: HIGH

Trust: 0.6

VULHUB: VHN-22519
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2006-6411
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-22519
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-22519 // JVNDB: JVNDB-2006-002538 // CNNVD: CNNVD-200612-171 // NVD: CVE-2006-6411

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-6411

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200612-171

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200612-171

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-002538

PATCH

title:Linksysurl:http://home.cisco.com/en-apac/home

Trust: 0.8

sources: JVNDB: JVNDB-2006-002538

EXTERNAL IDS

db:NVDid:CVE-2006-6411

Trust: 2.5

db:BIDid:21475

Trust: 2.0

db:SECUNIAid:23256

Trust: 1.8

db:VUPENid:ADV-2006-4894

Trust: 1.7

db:SREASONid:2009

Trust: 1.7

db:JVNDBid:JVNDB-2006-002538

Trust: 0.8

db:CNNVDid:CNNVD-200612-171

Trust: 0.7

db:BUGTRAQid:20061207 LINKSYS WIP 330 VOIP WIRELESS PHONE CRASH FROM NMAP SCAN

Trust: 0.6

db:XFid:30771

Trust: 0.6

db:XFid:330

Trust: 0.6

db:FULLDISCid:20061206 LINKSYS WIP 330 VOIP WIRELESS PHONE CRASH FROM NMAP SCAN

Trust: 0.6

db:VULHUBid:VHN-22519

Trust: 0.1

db:PACKETSTORMid:52839

Trust: 0.1

sources: VULHUB: VHN-22519 // BID: 21475 // JVNDB: JVNDB-2006-002538 // PACKETSTORM: 52839 // CNNVD: CNNVD-200612-171 // NVD: CVE-2006-6411

REFERENCES

url:http://www.securityfocus.com/bid/21475

Trust: 1.7

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-december/051140.html

Trust: 1.7

url:http://secunia.com/advisories/23256

Trust: 1.7

url:http://securityreason.com/securityalert/2009

Trust: 1.7

url:http://www.securityfocus.com/archive/1/453754/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2006/4894

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/30771

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6411

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-6411

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/453754/100/0/threaded

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2006/4894

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/30771

Trust: 0.6

url:http://www.linksys.com/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/software_inspector/

Trust: 0.1

url:http://secunia.com/product/12837/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/23256/

Trust: 0.1

sources: VULHUB: VHN-22519 // BID: 21475 // JVNDB: JVNDB-2006-002538 // PACKETSTORM: 52839 // CNNVD: CNNVD-200612-171 // NVD: CVE-2006-6411

CREDITS

Armijn Hemel Shawn Merdinger※ shawnmer@gmail.com

Trust: 0.6

sources: CNNVD: CNNVD-200612-171

SOURCES

db:VULHUBid:VHN-22519
db:BIDid:21475
db:JVNDBid:JVNDB-2006-002538
db:PACKETSTORMid:52839
db:CNNVDid:CNNVD-200612-171
db:NVDid:CVE-2006-6411

LAST UPDATE DATE

2024-08-14T13:39:30.421000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-22519date:2018-10-17T00:00:00
db:BIDid:21475date:2006-12-08T17:29:00
db:JVNDBid:JVNDB-2006-002538date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-200612-171date:2006-12-11T00:00:00
db:NVDid:CVE-2006-6411date:2018-10-17T21:48:04.097

SOURCES RELEASE DATE

db:VULHUBid:VHN-22519date:2006-12-10T00:00:00
db:BIDid:21475date:2006-12-06T00:00:00
db:JVNDBid:JVNDB-2006-002538date:2012-09-25T00:00:00
db:PACKETSTORMid:52839date:2006-12-07T09:54:08
db:CNNVDid:CNNVD-200612-171date:2006-12-09T00:00:00
db:NVDid:CVE-2006-6411date:2006-12-10T02:28:00