ID

VAR-200703-0519


CVE

CVE-2007-1495


TITLE

Symantec Norton Personal Firewall Such as \Device\SymEvent Service disruption in drivers (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2007-005254

DESCRIPTION

The \Device\SymEvent driver in Symantec Norton Personal Firewall 2006 9.1.1.7, and possibly other products using symevent.sys 12.0.0.20, allows local users to cause a denial of service (system crash) via invalid data, as demonstrated by calling DeviceIoControl to send the data, a reintroduction of CVE-2006-4855. This vulnerability CVE-2006-4855 It is a reproduction.Local user disrupts service operation via invalid data ( System crash ) It may be in a state. This issue occurs when attackers send malformed data to the 'SymEvent' driver. A local authenticated attacker may exploit this issue to crash affected computers, denying service to legitimate users. Symantec is currently investigating this issue; this BID will be updated as more information becomes available. NOTE: This BID is being retired because it is already covered in BID 20051. Please see the vulnerable systems section for details regarding affected Symantec products. This vulnerability is a re-reference of CVE-2006-4855

Trust: 2.25

sources: NVD: CVE-2007-1495 // JVNDB: JVNDB-2007-005254 // BID: 22961 // BID: 20051 // VULHUB: VHN-24857

AFFECTED PRODUCTS

vendor:symantecmodel:norton personal firewallscope:eqversion:2006_9.1.1.7

Trust: 1.6

vendor:symantecmodel:norton personal firewallscope:eqversion:2006 9.1.1.7

Trust: 0.8

vendor:symantecmodel:norton personal firewallscope:eqversion:20069.1.1.7

Trust: 0.3

vendor:symantecmodel:pcanywherescope:eqversion:11.5

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:eqversion:20060

Trust: 0.3

vendor:symantecmodel:norton systemworks premierscope:eqversion:20050

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:eqversion:20050

Trust: 0.3

vendor:symantecmodel:norton systemworks professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton systemworksscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton systemworks professional editionscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton personal firewallscope:eqversion:2006

Trust: 0.3

vendor:symantecmodel:norton personal firewallscope:eqversion:2005

Trust: 0.3

vendor:symantecmodel:norton personal firewallscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton personal firewallscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton internet securityscope:eqversion:20070

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2006

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2005

Trust: 0.3

vendor:symantecmodel:norton internet securityscope:eqversion:2005

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton internet securityscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton internet security professional editionscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton internet securityscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:20070

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:2006

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:2005

Trust: 0.3

vendor:symantecmodel:norton antivirus professional editionscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:2004

Trust: 0.3

vendor:symantecmodel:norton antivirus professional editionscope:eqversion:2003

Trust: 0.3

vendor:symantecmodel:norton antivirusscope:eqversion:20030

Trust: 0.3

vendor:symantecmodel:host idsscope:eqversion:0

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:3.0

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:2.0.51100

Trust: 0.3

vendor:symantecmodel:client security mr3 b9.0.3.1000scope:eqversion:2.0.3

Trust: 0.3

vendor:symantecmodel:client security mr2 b9.0.2.1000scope:eqversion:2.0.2

Trust: 0.3

vendor:symantecmodel:client security mr1 b9.0.1.1000scope:eqversion:2.0.1

Trust: 0.3

vendor:symantecmodel:client security stm buildscope:eqversion:2.09.0.0.338

Trust: 0.3

vendor:symantecmodel:client security (scfscope:eqversion:2.07.1)

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:2.0

Trust: 0.3

vendor:symantecmodel:client security mr5 buildscope:eqversion:1.1.18.1.1.336

Trust: 0.3

vendor:symantecmodel:client security mr4 buildscope:eqversion:1.1.18.1.1.329

Trust: 0.3

vendor:symantecmodel:client security mr3 buildscope:eqversion:1.1.18.1.1.323

Trust: 0.3

vendor:symantecmodel:client security mr2 buildscope:eqversion:1.1.18.1.1.319

Trust: 0.3

vendor:symantecmodel:client security mr1 build 8.1.1.314ascope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:1.1.1393

Trust: 0.3

vendor:symantecmodel:client security mr6 b8.1.1.266scope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.1.1

Trust: 0.3

vendor:symantecmodel:client security stm b8.1.0.825ascope:eqversion:1.1

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.1

Trust: 0.3

vendor:symantecmodel:client security mr8 buildscope:eqversion:1.0.18.01.471

Trust: 0.3

vendor:symantecmodel:client security mr7 buildscope:eqversion:1.0.18.01.464

Trust: 0.3

vendor:symantecmodel:client security mr6 buildscope:eqversion:1.0.18.01.460

Trust: 0.3

vendor:symantecmodel:client security mr5 buildscope:eqversion:1.0.18.01.457

Trust: 0.3

vendor:symantecmodel:client security mr4 buildscope:eqversion:1.0.18.01.446

Trust: 0.3

vendor:symantecmodel:client security mr3 buildscope:eqversion:1.0.18.01.434

Trust: 0.3

vendor:symantecmodel:client security buildscope:eqversion:1.0.18.01.437

Trust: 0.3

vendor:symantecmodel:client security mr9 b8.01.501scope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security mr2 b8.01.429cscope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security mr1 b8.01.425a/bscope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.0.1

Trust: 0.3

vendor:symantecmodel:client security b8.01.9378scope:eqversion:1.0.0

Trust: 0.3

vendor:symantecmodel:client security b8.01.9374scope:eqversion:1.0

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:1.0

Trust: 0.3

vendor:symantecmodel:client securityscope:eqversion:3.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2021

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2020

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2011

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2010

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2002

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2001

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0.2.2000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.5.1100

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.5

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.4

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.3.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.2.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.1.1.1000

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0.0.338

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:9.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.329

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.323

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.18.1.1.319

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition build 8.1.1.314ascope:eqversion:8.1.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.1.1393

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1.377

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1.366

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.471

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.464

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.460

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.457

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.446

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.437

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition buildscope:eqversion:8.18.01.434

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition .0.825ascope:eqversion:8.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.1

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01.9378

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01.9374

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01.501

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition 1.429cscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate edition 1.425a/bscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.01

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:antivirus corporate editionscope:eqversion:10.1

Trust: 0.3

sources: BID: 22961 // BID: 20051 // JVNDB: JVNDB-2007-005254 // CNNVD: CNNVD-200703-422 // NVD: CVE-2007-1495

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-1495
value: MEDIUM

Trust: 1.0

NVD: CVE-2007-1495
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200703-422
value: MEDIUM

Trust: 0.6

VULHUB: VHN-24857
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2007-1495
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-24857
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-24857 // JVNDB: JVNDB-2007-005254 // CNNVD: CNNVD-200703-422 // NVD: CVE-2007-1495

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-1495

THREAT TYPE

local

Trust: 1.2

sources: BID: 22961 // BID: 20051 // CNNVD: CNNVD-200703-422

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.6

sources: BID: 22961 // BID: 20051

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-005254

PATCH

title:Norton Personal Firewallurl:http://us.norton.com/now/en/pu/images/Promotions/2012/5804/ch2.html?undefined&s_tnt=48837:19:0

Trust: 0.8

sources: JVNDB: JVNDB-2007-005254

EXTERNAL IDS

db:NVDid:CVE-2007-1495

Trust: 2.8

db:BIDid:22961

Trust: 2.0

db:SREASONid:2445

Trust: 1.7

db:JVNDBid:JVNDB-2007-005254

Trust: 0.8

db:CNNVDid:CNNVD-200703-422

Trust: 0.7

db:BUGTRAQid:20070314 SYMEVENT DRIVER LOCAL ACCESS SYSTEM DENIAL OF SERVICE

Trust: 0.6

db:BIDid:20051

Trust: 0.3

db:VULHUBid:VHN-24857

Trust: 0.1

sources: VULHUB: VHN-24857 // BID: 22961 // BID: 20051 // JVNDB: JVNDB-2007-005254 // CNNVD: CNNVD-200703-422 // NVD: CVE-2007-1495

REFERENCES

url:http://www.securityfocus.com/bid/22961

Trust: 1.7

url:http://securityreason.com/securityalert/2445

Trust: 1.7

url:http://www.securityfocus.com/archive/1/462792/100/0/threaded

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1495

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-1495

Trust: 0.8

url:http://www.symantec.com/sabu/nis/npf/

Trust: 0.6

url:/archive/1/446111

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/462792/100/0/threaded

Trust: 0.6

url:/archive/1/462792

Trust: 0.3

url:http://www.symantec.com/avcenter/security/content/2006.09.20a.html

Trust: 0.3

sources: VULHUB: VHN-24857 // BID: 22961 // BID: 20051 // JVNDB: JVNDB-2007-005254 // CNNVD: CNNVD-200703-422 // NVD: CVE-2007-1495

CREDITS

Discovery is credited to David Matousek.

Trust: 1.2

sources: BID: 22961 // BID: 20051 // CNNVD: CNNVD-200703-422

SOURCES

db:VULHUBid:VHN-24857
db:BIDid:22961
db:BIDid:20051
db:JVNDBid:JVNDB-2007-005254
db:CNNVDid:CNNVD-200703-422
db:NVDid:CVE-2007-1495

LAST UPDATE DATE

2024-08-14T14:59:10.956000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-24857date:2018-10-16T00:00:00
db:BIDid:22961date:2007-07-03T22:17:00
db:BIDid:20051date:2015-05-12T19:49:00
db:JVNDBid:JVNDB-2007-005254date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200703-422date:2007-03-20T00:00:00
db:NVDid:CVE-2007-1495date:2018-10-16T16:38:46.267

SOURCES RELEASE DATE

db:VULHUBid:VHN-24857date:2007-03-16T00:00:00
db:BIDid:22961date:2007-03-14T00:00:00
db:BIDid:20051date:2006-09-15T00:00:00
db:JVNDBid:JVNDB-2007-005254date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200703-422date:2007-03-16T00:00:00
db:NVDid:CVE-2007-1495date:2007-03-16T22:19:00