All the vulnerabilites related to iss - blackice_pc_protection
Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:00
Severity ?
Summary
ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the "More Info" button in the "Application Protection" dialog, which allows local users to execute arbitrary programs as SYSTEM.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D811B9-6F92-4BEF-B502-7CBA79D90056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE67F5C0-C165-446B-A67D-71876965F3EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpu:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE7A456-FD11-4506-8015-677CDD8912D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DC89FBB-BC07-421F-BC6D-0582CFA98E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "40DB2F47-5FF4-47AD-AD9B-CB665B1957FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBD8328-8261-43DE-B90C-160CE823BE12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the \"More Info\" button in the \"Application Protection\" dialog, which allows local users to execute arbitrary programs as SYSTEM."
    }
  ],
  "id": "CVE-2005-2711",
  "lastModified": "2024-11-21T00:00:12.593",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19327"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015820"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015821"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24096"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17218"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1090"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19327"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25423"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and other versions before 3.6.ccb, with application protection off, allows local users to gain system privileges by modifying the .INI file to contain a long packetLog.fileprefix value.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D71B50-D280-4735-BFFE-2548C3117D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cbd:*:*:*:*:*:*:*",
              "matchCriteriaId": "D62AC2AC-E7ED-498B-805F-2300B9793C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cbz:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33242A8-7BE6-4A69-A7CC-81BAFC2ADD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2247F3-0287-40DC-8CE8-3D0E15910056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebg:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F9233FA-D30A-4D0B-9605-CAA119C97CC9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and other versions before 3.6.ccb, with application protection off, allows local users to gain system privileges by modifying the .INI file to contain a long packetLog.fileprefix value."
    }
  ],
  "id": "CVE-2004-2125",
  "lastModified": "2024-11-20T23:52:33.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10739"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3740"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/9514"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10739"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure permissions for .INI files such as (1) blackice.ini, (2) firewall.ini, (3) protect.ini, or (4) sigs.ini, which allows local users to modify BlackICE configuration or possibly execute arbitrary code by exploiting vulnerabilities in the .INI parsers.
Impacted products
Vendor Product Version
iss blackice_pc_protection *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8F68BC-CCD1-475C-96DF-FF684D5AE823",
              "versionEndIncluding": "3.6cbz",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure permissions for .INI files such as (1) blackice.ini, (2) firewall.ini, (3) protect.ini, or (4) sigs.ini, which allows local users to modify BlackICE configuration or possibly execute arbitrary code by exploiting vulnerabilities in the .INI parsers."
    }
  ],
  "id": "CVE-2004-2126",
  "lastModified": "2024-11-20T23:52:33.457",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/9513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9513"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-15 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D71B50-D280-4735-BFFE-2548C3117D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cbd:*:*:*:*:*:*:*",
              "matchCriteriaId": "D62AC2AC-E7ED-498B-805F-2300B9793C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cbz:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33242A8-7BE6-4A69-A7CC-81BAFC2ADD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2247F3-0287-40DC-8CE8-3D0E15910056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6ecf:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AE96AD-84D6-4C76-9197-AFCDCC6EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebg:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F9233FA-D30A-4D0B-9605-CAA119C97CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0epk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3CEB52E-9D4F-456A-A0C9-38E9D5FB6770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ecb:*:*:*:*:*:*:*",
              "matchCriteriaId": "31FBC29D-CA61-44D8-A270-46A03A833B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network:7.0:xpu_20.15:*:*:*:*:*:*",
              "matchCriteriaId": "4D69F073-8619-42F0-BCF4-EB15F22D2855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ecf:*:*:*:*:*:*:*",
              "matchCriteriaId": "8983BE98-CC42-4B87-931B-31EF6B9AB840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu20.16:*:*:*:*:*:*",
              "matchCriteriaId": "A6E4DF0F-6EE2-4445-BAAA-F6762CB933F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:20.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC3D8ECB-C355-4AD4-8AE1-EE3621EBAB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3D5C60-1E1C-4831-895A-7C28D279FFF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "616323E5-C7EB-4101-9F10-1A33645FEDAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en la pila en el M\u00f3dulo de an\u00e1lisis de Protocolos (PAM) de ISS, usado en ciertas versiones de RealSecure Network 7.0 y Server Sensor 7.0, Proventia series A, G, y M, Desktop 7.0 y 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, y BlackICE Server Protection 3.6, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante un paquete SMB conteniendo una petici\u00f3n de autenticaci\u00f3n con un nombre de usuario largo."
    }
  ],
  "id": "CVE-2004-0193",
  "lastModified": "2024-11-20T23:47:58.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107789851117176\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10988"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.eeye.com/html/Research/Advisories/AD20040226.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eeye.com/html/Research/Upcoming/20040213.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/150326"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/4072"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/9752"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/xforce/alerts/id/165"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107789851117176\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.eeye.com/html/Research/Advisories/AD20040226.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eeye.com/html/Research/Upcoming/20040213.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/150326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/4072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9752"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/xforce/alerts/id/165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15207"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-04-15 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple stack-based buffer overflows in the ICQ parsing routines of the ISS Protocol Analysis Module (PAM) component, as used in various RealSecure, Proventia, and BlackICE products, allow remote attackers to execute arbitrary code via a SRV_MULTI response containing a SRV_USER_ONLINE response packet and a SRV_META_USER response packet with long (1) nickname, (2) firstname, (3) lastname, or (4) email address fields, as exploited by the Witty worm.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107965651712378&w=2
cve@mitre.orghttp://secunia.com/advisories/11073
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-104.shtml
cve@mitre.orghttp://www.eeye.com/html/Research/Advisories/AD20040318.html
cve@mitre.orghttp://www.kb.cert.org/vuls/id/947254Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.osvdb.org/4355
cve@mitre.orghttp://www.securityfocus.com/bid/9913Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://xforce.iss.net/xforce/alerts/id/166Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15442
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15543
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107965651712378&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11073
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-104.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.eeye.com/html/Research/Advisories/AD20040318.html
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/947254Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/4355
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9913Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://xforce.iss.net/xforce/alerts/id/166Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15442
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15543
Impacted products
Vendor Product Version
iss blackice_agent_server 3.6ebz
iss blackice_agent_server 3.6eca
iss blackice_agent_server 3.6ecb
iss blackice_agent_server 3.6ecc
iss blackice_agent_server 3.6ecd
iss blackice_agent_server 3.6ece
iss blackice_agent_server 3.6ecf
iss blackice_pc_protection 3.6cbz
iss blackice_pc_protection 3.6cca
iss blackice_pc_protection 3.6ccb
iss blackice_pc_protection 3.6ccc
iss blackice_pc_protection 3.6ccd
iss blackice_pc_protection 3.6cce
iss blackice_pc_protection 3.6ccf
iss blackice_server_protection 3.6cbz
iss blackice_server_protection 3.6cca
iss blackice_server_protection 3.6ccb
iss blackice_server_protection 3.6ccc
iss blackice_server_protection 3.6ccd
iss blackice_server_protection 3.6cce
iss blackice_server_protection 3.6ccf
iss realsecure_desktop 3.6ebz
iss realsecure_desktop 3.6eca
iss realsecure_desktop 3.6ecb
iss realsecure_desktop 3.6ecd
iss realsecure_desktop 3.6ece
iss realsecure_desktop 3.6ecf
iss realsecure_desktop 7.0eba
iss realsecure_desktop 7.0ebf
iss realsecure_desktop 7.0ebg
iss realsecure_desktop 7.0ebh
iss realsecure_desktop 7.0ebj
iss realsecure_desktop 7.0ebk
iss realsecure_desktop 7.0ebl
iss realsecure_guard 3.6ebz
iss realsecure_guard 3.6eca
iss realsecure_guard 3.6ecb
iss realsecure_guard 3.6ecc
iss realsecure_guard 3.6ecd
iss realsecure_guard 3.6ece
iss realsecure_guard 3.6ecf
iss realsecure_network_sensor 7.0
iss realsecure_network_sensor 7.0
iss realsecure_network_sensor 7.0
iss realsecure_network_sensor 7.0
iss realsecure_network_sensor 7.0
iss realsecure_sentry 3.6ebz
iss realsecure_sentry 3.6eca
iss realsecure_sentry 3.6ecb
iss realsecure_sentry 3.6ecc
iss realsecure_sentry 3.6ecd
iss realsecure_sentry 3.6ece
iss realsecure_sentry 3.6ecf
iss realsecure_server_sensor 6.0
iss realsecure_server_sensor 6.0.1
iss realsecure_server_sensor 6.0.1_win_sr1.1
iss realsecure_server_sensor 6.5
iss realsecure_server_sensor 6.5
iss realsecure_server_sensor 6.5
iss realsecure_server_sensor 6.5_win_sr3.1
iss realsecure_server_sensor 6.5_win_sr3.4
iss realsecure_server_sensor 6.5_win_sr3.5
iss realsecure_server_sensor 6.5_win_sr3.6
iss realsecure_server_sensor 6.5_win_sr3.7
iss realsecure_server_sensor 6.5_win_sr3.8
iss realsecure_server_sensor 6.5_win_sr3.9
iss realsecure_server_sensor 6.5_win_sr3.10
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss realsecure_server_sensor 7.0
iss proventia_a_series_xpu 20.11
iss proventia_a_series_xpu 22.1
iss proventia_a_series_xpu 22.2
iss proventia_a_series_xpu 22.3
iss proventia_a_series_xpu 22.4
iss proventia_a_series_xpu 22.5
iss proventia_a_series_xpu 22.6
iss proventia_a_series_xpu 22.7
iss proventia_a_series_xpu 22.8
iss proventia_a_series_xpu 22.9
iss proventia_a_series_xpu 22.10
iss proventia_g_series_xpu 22.1
iss proventia_g_series_xpu 22.2
iss proventia_g_series_xpu 22.3
iss proventia_g_series_xpu 22.4
iss proventia_g_series_xpu 22.5
iss proventia_g_series_xpu 22.6
iss proventia_g_series_xpu 22.7
iss proventia_g_series_xpu 22.8
iss proventia_g_series_xpu 22.9
iss proventia_g_series_xpu 22.10
iss proventia_g_series_xpu 22.11
iss proventia_m_series_xpu 1.1
iss proventia_m_series_xpu 1.2
iss proventia_m_series_xpu 1.3
iss proventia_m_series_xpu 1.4
iss proventia_m_series_xpu 1.5
iss proventia_m_series_xpu 1.6
iss proventia_m_series_xpu 1.7
iss proventia_m_series_xpu 1.8
iss proventia_m_series_xpu 1.9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6ebz:*:*:*:*:*:*:*",
              "matchCriteriaId": "711158F0-20A5-4F74-9F2B-E1D48085CEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D71B50-D280-4735-BFFE-2548C3117D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6ecb:*:*:*:*:*:*:*",
              "matchCriteriaId": "083BFA17-FFE4-45AA-A4D1-9543921FB1A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6ecc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F13B990F-CBDC-4007-A85D-D1F320A7DB58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6ecd:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBE8DE53-5DA3-423C-977C-61AFF207C9F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6ece:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CB70D11-262D-4017-9C80-D39DD2C6E1F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_agent_server:3.6ecf:*:*:*:*:*:*:*",
              "matchCriteriaId": "01136FF6-3F16-47F2-9125-94B59BD6759D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cbz:*:*:*:*:*:*:*",
              "matchCriteriaId": "44D1258B-70B0-4B20-9992-1E5DDD899935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cca:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FFB331C-EA1C-4DC6-B699-A4F6AB8FFB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccb:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E52039E-728B-4028-AEB0-9F77EE75B245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F101B85F-C141-4977-885F-C29306BF1C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccd:*:*:*:*:*:*:*",
              "matchCriteriaId": "5746C7F8-8560-4082-AD73-66DB9D16D619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cce:*:*:*:*:*:*:*",
              "matchCriteriaId": "A76034E6-B3B8-4A6A-B6CA-16AA2A8CD854",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccf:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A02F0CF-E1C0-43FE-9971-966002A53679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cbz:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33242A8-7BE6-4A69-A7CC-81BAFC2ADD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cca:*:*:*:*:*:*:*",
              "matchCriteriaId": "21E08CB5-0C90-4AF2-814C-3B4333681575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccb:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A52A4E2-281A-460C-BCCC-00A464BD6270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccc:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB4F39-B3C9-4AA2-A047-709A5D9B7F84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccd:*:*:*:*:*:*:*",
              "matchCriteriaId": "4987E532-8729-4BC4-9997-962C32BC6CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cce:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47779E2-7BC5-4A5D-AD90-AC226735C631",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccf:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB1C793-85F6-48EB-8A53-DE8E91271A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6ebz:*:*:*:*:*:*:*",
              "matchCriteriaId": "E237D220-5C26-428C-9112-1BBF355292CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2247F3-0287-40DC-8CE8-3D0E15910056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6ecb:*:*:*:*:*:*:*",
              "matchCriteriaId": "102A8F85-B009-4217-9F6C-9B5988822B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6ecd:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC8C6E4A-B4B6-4E78-992E-DB98256C39A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6ece:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD4FD0C8-AC98-44F7-8914-57CE03120014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:3.6ecf:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AE96AD-84D6-4C76-9197-AFCDCC6EA705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0eba:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC82898A-8EF8-4DAC-A6DB-2540D0214502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebf:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B54D56-7F1B-4390-835F-EF6B4B9BF297",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebg:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F9233FA-D30A-4D0B-9605-CAA119C97CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebh:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D6113C-1D2C-4502-A6DE-BF2904E535E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebj:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE8756F-6E96-4E03-88A4-595F166A991D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8094437-D1DD-40BB-8572-10D77ADACE4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0ebl:*:*:*:*:*:*:*",
              "matchCriteriaId": "E16E3E8D-B79A-4747-9CBE-60DEE3634F68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ebz:*:*:*:*:*:*:*",
              "matchCriteriaId": "377798C2-58E5-409E-AC74-7B343F8DB4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "44F87C5D-6785-48BF-95C3-0B369FA460B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ecb:*:*:*:*:*:*:*",
              "matchCriteriaId": "31FBC29D-CA61-44D8-A270-46A03A833B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ecc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A86CD5F2-8C8D-425D-9F00-B3640C53383F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ecd:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5DA13A-1070-4EF9-A9DE-92A7FA83DAB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ece:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEB0F-8644-4125-8A43-CBC82CF44853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_guard:3.6ecf:*:*:*:*:*:*:*",
              "matchCriteriaId": "B530CD88-6B32-480C-9603-A25C38D274C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network_sensor:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0F6286-EF98-44BD-8CA6-BAB33544EA64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network_sensor:7.0:xpu_20.11:*:*:*:*:*:*",
              "matchCriteriaId": "7A504DCD-CF18-4539-A7CB-EA04BFA81619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network_sensor:7.0:xpu_22.10:*:*:*:*:*:*",
              "matchCriteriaId": "9A191358-1459-4E71-9F12-99D12003E7B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network_sensor:7.0:xpu_22.4:*:*:*:*:*:*",
              "matchCriteriaId": "CC8E40A1-3249-41D5-8B0E-6BCD9DB233D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network_sensor:7.0:xpu_22.9:*:*:*:*:*:*",
              "matchCriteriaId": "A69442C9-948D-4A9B-9457-EB88264C01E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ebz:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F724DC4-27FB-4A03-821E-42950C29EED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6eca:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F0A7A6F-1D77-4B9A-83D8-65EDA6C03520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ecb:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E50FCC4-5C32-4F7E-A344-CAC2AFF8FA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ecc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A52E596F-5C78-4E50-9E47-FA2302338700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ecd:*:*:*:*:*:*:*",
              "matchCriteriaId": "E644AD11-6279-45D5-A66D-AA7B2308F698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ece:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48FAF98-BFE6-4217-8C47-56BE3DA99BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_sentry:3.6ecf:*:*:*:*:*:*:*",
              "matchCriteriaId": "8983BE98-CC42-4B87-931B-31EF6B9AB840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.0:*:windows:*:*:*:*:*",
              "matchCriteriaId": "FDDE63D7-E55B-4835-8743-328F3030F4EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.0.1:*:windows:*:*:*:*:*",
              "matchCriteriaId": "97C22F7D-EB60-4B78-87AA-1BFA2FA4E515",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.0.1_win_sr1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1447560D-A958-4BCC-8115-64F3D04B49D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5:*:windows:*:*:*:*:*",
              "matchCriteriaId": "D325FA2D-0369-4AA7-B71B-26C4045DE830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5:sr3.2:windows:*:*:*:*:*",
              "matchCriteriaId": "63582601-9CF4-42B0-B020-DE545C6F6476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5:sr3.3:windows:*:*:*:*:*",
              "matchCriteriaId": "E51BF25F-4C02-46FF-BB15-737AE101323A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF470B25-8035-40A4-BBCC-9CEF2D90B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07C2AA4-15C9-4145-8630-F2BDDD1ADAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "95ADE273-2B32-45F8-A19A-2B3CF0E3C5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F4A847C-73E3-4167-A701-5CFA34B41F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE03A8A-0BBF-4A00-854E-E5D3AEEA3038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "846E7E1C-D355-41A4-A5DF-0ED7D36CB606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B921BE08-18CB-410F-9FBF-378B345BB632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:6.5_win_sr3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9A0A43B-1C18-4865-81EC-94823FA327D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.1:*:*:*:*:*:*",
              "matchCriteriaId": "50DDAB1D-D84D-41B4-BE61-B031F85BAA7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.10:*:*:*:*:*:*",
              "matchCriteriaId": "345F0C75-D471-47AB-90B2-F0E6E08D65D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.11:*:*:*:*:*:*",
              "matchCriteriaId": "982C0194-9C25-4731-9EC2-F5292E596D8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.2:*:*:*:*:*:*",
              "matchCriteriaId": "AD295E17-E4EB-41FC-A8FA-E463EF2CB33A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.3:*:*:*:*:*:*",
              "matchCriteriaId": "3AE17062-3422-4684-B5B4-29410B03A16A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.4:*:*:*:*:*:*",
              "matchCriteriaId": "6E854CC4-B8A6-4565-BA20-307C4B598409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.5:*:*:*:*:*:*",
              "matchCriteriaId": "CEC8903E-54DB-4AFF-98EB-50DD7E989685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.6:*:*:*:*:*:*",
              "matchCriteriaId": "679594CC-1517-44C1-9A27-6D3041D94F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.7:*:*:*:*:*:*",
              "matchCriteriaId": "E86D698A-867A-49D2-81A0-E9001F7CAEA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.8:*:*:*:*:*:*",
              "matchCriteriaId": "8174C7C5-91E0-4A1F-9A4B-6BDABA04E76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:xpu22.9:*:*:*:*:*:*",
              "matchCriteriaId": "38CA54FF-3A3F-4994-82C3-B07D316375D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:20.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "539881F0-EBAC-46DC-9CFB-61EC25D5E081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB5CCAC-7E1E-4CCB-9233-9FBF0BC1CC9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9316064A-EE65-4444-AEA7-9820CAA725CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B123819-8C67-4163-BB2B-EB25F85D9B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "64225CAB-B26C-42DB-B73E-D561AE98DE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB5C9774-043D-40C7-B8A1-A054893CF32B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F7036D0-11EC-4DF1-89C5-A4CAE1F2EADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7851B0FE-865B-4B98-BC9A-0F9F33B919FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA8B4BFA-24A1-4912-BF8F-BC1B34B7CF23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FF13B73-03B1-4293-BDD5-531D27194BB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:22.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA1B66A-68FA-4D7B-9F84-2F246AF02BF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C4BE13-2464-4503-95B0-DAAB6456DE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48849D08-AEFB-4803-8BBE-3B26DA3AA2AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3D5C60-1E1C-4831-895A-7C28D279FFF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC28B6F-D51D-45D6-8255-6B51E9AE3F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C23B03-7173-4548-926E-DADA3CCF5C71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F2D006B-9F5B-40CC-991D-A7791D8ED195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2C7B52-9341-4F88-B4D6-751573AB7A3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9EFA94-5658-4AB0-9F81-9B5ED9F2002C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FFBAF4-558B-410E-A655-97B769656191",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9083295-15FE-4965-9C0D-3663FBA4E769",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:22.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "748C02A3-71AE-4E3F-9C60-981E01CEDD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76485FF8-4187-4934-994C-440B252B2A8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D62AAB-5111-4C77-B1DE-B0EAB27EA8DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CEE521-AF0A-4210-A1DD-DF988287F989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D704A967-4032-4C23-A63E-ADCC31BB6ED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E97E44BD-5424-48FD-A1BF-C5F616A045BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9778EC91-CCD8-403E-BE74-50E19FF807B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "76715627-E34C-4F04-9174-C20E3218607C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC74BF9-531D-415F-915A-06423E4EB6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC5E128-9F84-4712-903A-3AEB347F3BF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in the ICQ parsing routines of the ISS Protocol Analysis Module (PAM) component, as used in various RealSecure, Proventia, and BlackICE products, allow remote attackers to execute arbitrary code via a SRV_MULTI response containing a SRV_USER_ONLINE response packet and a SRV_META_USER response packet with long (1) nickname, (2) firstname, (3) lastname, or (4) email address fields, as exploited by the Witty worm."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer basado en la pila en las rutinas de an\u00e1lisis de ICQ en el componente ISS Protocol Analysis Module (PAM), utilizado en varios productos RealSecure, Proventia y BlackICE, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante un respuesta SRV_MULTI conteniendo un paquete de respuesta SRV_USER_ONLINE y un paquete de respuesta SRV_META_USER con campos 1) nickname, (2) firstname, (3) lastname, o (4) email largos, como son explotados por el gusanto \u0027Witty\u0027."
    }
  ],
  "id": "CVE-2004-0362",
  "lastModified": "2024-11-20T23:48:24.907",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-04-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107965651712378\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11073"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-104.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.eeye.com/html/Research/Advisories/AD20040318.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/947254"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/4355"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9913"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/xforce/alerts/id/166"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15442"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107965651712378\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-104.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.eeye.com/html/Research/Advisories/AD20040318.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/947254"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/4355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/xforce/alerts/id/166"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15543"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-09-05 23:04
Modified
2024-11-21 00:16
Severity ?
Summary
RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected.
References
cve@mitre.orghttp://secunia.com/advisories/21710Vendor Advisory
cve@mitre.orghttp://securityreason.com/securityalert/1512
cve@mitre.orghttp://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php
cve@mitre.orghttp://www.matousec.com/info/advisories/plague-in-security-software-drivers.php
cve@mitre.orghttp://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php
cve@mitre.orghttp://www.osvdb.org/28332
cve@mitre.orghttp://www.securityfocus.com/archive/1/444958/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/479830/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/19800
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3431Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21710Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1512
af854a3a-2127-422b-91ae-364da2661108http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php
af854a3a-2127-422b-91ae-364da2661108http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php
af854a3a-2127-422b-91ae-364da2661108http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/28332
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/444958/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/479830/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19800
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3431Vendor Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE107755-B119-44F9-BADD-A929C7B6CC73",
              "versionEndIncluding": "3.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpie:*:*:*:*:*:*:*",
              "matchCriteriaId": "57807099-784E-4CA8-BA6C-BC4BF15DEDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpj:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA7FE32-A0F1-47DD-A306-E0369093083C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpn:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B74290-75EE-48DF-8BC5-B09AD3221BDD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected."
    },
    {
      "lang": "es",
      "value": "RapDrv.sys en BlackICE PC Protection 3.6.cpn, cpj, cpiE, y posiblemente 3.6 y anteriores, permite a usuarios locales provocar denegaci\u00f3n de servicio (caida) a trav\u00e9s de un tercer argumento NULL a la funci\u00f3n NtOpenSection API. NOTA: Posteriormente fue notificado que 3.6.cqn tambi\u00e9n se ve afectado."
    }
  ],
  "id": "CVE-2006-4541",
  "lastModified": "2024-11-21T00:16:12.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-09-05T23:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21710"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1512"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/28332"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/444958/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19800"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3431"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/28332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/444958/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3431"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-11 04:00
Modified
2024-11-20 23:51
Summary
BlackICE PC Protection and Server Protection installs (1) firewall.ini, (2) blackice.ini, (3) sigs.ini and (4) protect.ini with Everyone Full Control permissions, which allows local users to cause a denial of service (crash) or modify configuration, as demonstrated by modifying firewall.ini to contain a large firewall rule.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cbd:*:*:*:*:*:*:*",
              "matchCriteriaId": "D62AC2AC-E7ED-498B-805F-2300B9793C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cbr:*:*:*:*:*:*:*",
              "matchCriteriaId": "E03A05BE-03F9-49A5-8864-146E44E223B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cbz:*:*:*:*:*:*:*",
              "matchCriteriaId": "44D1258B-70B0-4B20-9992-1E5DDD899935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cca:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FFB331C-EA1C-4DC6-B699-A4F6AB8FFB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccb:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E52039E-728B-4028-AEB0-9F77EE75B245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F101B85F-C141-4977-885F-C29306BF1C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccd:*:*:*:*:*:*:*",
              "matchCriteriaId": "5746C7F8-8560-4082-AD73-66DB9D16D619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cce:*:*:*:*:*:*:*",
              "matchCriteriaId": "A76034E6-B3B8-4A6A-B6CA-16AA2A8CD854",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccf:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A02F0CF-E1C0-43FE-9971-966002A53679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6ccg:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9F7EF2-D5AC-47F3-948D-ED87B4F5269C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.5cdf:*:*:*:*:*:*:*",
              "matchCriteriaId": "093413D9-CE6C-4285-9923-6DC2952F9764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cbz:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33242A8-7BE6-4A69-A7CC-81BAFC2ADD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cca:*:*:*:*:*:*:*",
              "matchCriteriaId": "21E08CB5-0C90-4AF2-814C-3B4333681575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccb:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A52A4E2-281A-460C-BCCC-00A464BD6270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccc:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB4F39-B3C9-4AA2-A047-709A5D9B7F84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccd:*:*:*:*:*:*:*",
              "matchCriteriaId": "4987E532-8729-4BC4-9997-962C32BC6CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cce:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47779E2-7BC5-4A5D-AD90-AC226735C631",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccf:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB1C793-85F6-48EB-8A53-DE8E91271A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6ccg:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4D3A70-1CE2-4DD6-8890-55D1DCCFEBA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cch:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A51DA17-F432-4AF0-9902-3FF9509C97BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cno:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1CA428F-B281-46E2-86C1-E48A94BA4345",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "BlackICE PC Protection and Server Protection installs (1) firewall.ini, (2) blackice.ini, (3) sigs.ini and (4) protect.ini with Everyone Full Control permissions, which allows local users to cause a denial of service (crash) or modify configuration, as demonstrated by modifying firewall.ini to contain a large firewall rule."
    }
  ],
  "id": "CVE-2004-1714",
  "lastModified": "2024-11-20T23:51:34.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2004-08-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025112.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109223751031166\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10915"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025112.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109223751031166\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16959"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-07-27 11:04
Modified
2024-11-21 00:14
Severity ?
Summary
The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode.
References
cve@mitre.orghttp://secunia.com/advisories/21219Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016590
cve@mitre.orghttp://securitytracker.com/id?1016591
cve@mitre.orghttp://securitytracker.com/id?1016592
cve@mitre.orghttp://www.nsfocus.com/english/homepage/research/0607.htm
cve@mitre.orghttp://www.securityfocus.com/archive/1/441278/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/19178
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2996Vendor Advisory
cve@mitre.orghttp://xforce.iss.net/xforce/alerts/id/230Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27965
cve@mitre.orghttps://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21219Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016590
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016591
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016592
af854a3a-2127-422b-91ae-364da2661108http://www.nsfocus.com/english/homepage/research/0607.htm
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/441278/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19178
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2996Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://xforce.iss.net/xforce/alerts/id/230Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27965
af854a3a-2127-422b-91ae-364da2661108https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpk:*:*:*:*:*:*:*",
              "matchCriteriaId": "643BC973-847D-43EB-A1BE-356C36F61123",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_server_protection:3.6cpk:*:*:*:*:*:*:*",
              "matchCriteriaId": "22CCE20A-E955-4630-9D6A-FBEF9DE5595B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:proventia_desktop:8.0.675.1790:*:*:*:*:*:*:*",
              "matchCriteriaId": "1538F0E9-E5B9-4D2D-B5FC-084DFB9A2899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:proventia_desktop:8.0.812.1790:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D878CE-7CB9-4A24-B836-4E14447F53B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_desktop:7.0epk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3CEB52E-9D4F-456A-A0C9-38E9D5FB6770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_network:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8282F03-33D2-4545-9E36-3FC0EB6B291F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:realsecure_server_sensor:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "216E89B1-4096-487C-AB3A-79FF2FAE523B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iss:proventia_a_series_xpu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDCF39B2-42A9-4B6E-B70B-0DA8D61E1ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_g_series_xpu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA4C8341-4801-4751-88EB-1F5048C49778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_m_series_xpu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F4318C6-AF27-4099-AAE9-3DDC6DA202FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:iss:proventia_server:1.0.914.1880:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDE7886-53E6-4E97-A6ED-F97CF31714C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode."
    },
    {
      "lang": "es",
      "value": "La funcionalidad SMB Mailslot en PAM en m\u00faltiples productos ISS con XPU (24.39/1.78/epj/x.x.x.1780), incluyendo Proventia A, G, M, Server, y Desktop, BlackICE PC y Server Protection 3.6, y RealSecure 7.0,permiten a atacantes remotos provocar denegaci\u00f3n de servicio (bucle infinito) a trav\u00e9s de paquetes SMB manipulados que no son manejados adecuadamente por el decodificador SMB_Mailslot_Heap_Overflow."
    }
  ],
  "id": "CVE-2006-3840",
  "lastModified": "2024-11-21T00:14:33.027",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-07-27T11:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21219"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016590"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016591"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016592"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.nsfocus.com/english/homepage/research/0607.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/441278/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19178"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2996"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/xforce/alerts/id/230"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21219"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016590"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016592"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.nsfocus.com/english/homepage/research/0607.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/441278/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/xforce/alerts/id/230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-08-05 01:04
Modified
2024-11-21 00:14
Severity ?
Summary
ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, and possibly earlier versions do not properly monitor the integrity of the pamversion.dll BlackICE library, which allows local users to subvert BlackICE by replacing pamversion.dll. NOTE: in most cases, the attack would not cross privilege boundaries because replacing pamversion.dll requires administrative privileges. However, this issue is a vulnerability because BlackICE is intended to protect against certain rogue privileged actions.
Impacted products
Vendor Product Version
iss blackice_pc_protection 3.6cpie
iss blackice_pc_protection 3.6cpj



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpie:*:*:*:*:*:*:*",
              "matchCriteriaId": "57807099-784E-4CA8-BA6C-BC4BF15DEDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpj:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA7FE32-A0F1-47DD-A306-E0369093083C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, and possibly earlier versions do not properly monitor the integrity of the pamversion.dll BlackICE library, which allows local users to subvert BlackICE by replacing pamversion.dll.  NOTE: in most cases, the attack would not cross privilege boundaries because replacing pamversion.dll requires administrative privileges. However, this issue is a vulnerability because BlackICE is intended to protect against certain rogue privileged actions."
    },
    {
      "lang": "es",
      "value": "ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, y posiblemente anteriores versiones no monitorizan adecuadamente la integridad de la libreria pamversion.dll BlackICE, lo caul permite a un usuario local \"trastornar\" BlackICE a trav\u00e9s del remplazo de pamversion.dll. NOTA: \t\r\nen la mayor\u00eda de los casos, el ataque no cruzar\u00eda l\u00edmites del privilegio porque substituir pamversion.dll requiere privilegios administrativos. Sin embargo, esta asunto es una vulnerabilidad porque BlackICE intenta proteger en contra de ciertas acciones \"ganujas\" privilegiadas."
    }
  ],
  "id": "CVE-2006-3999",
  "lastModified": "2024-11-21T00:14:54.377",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-08-05T01:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016618"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/441829/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/441829/100/0/threaded"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-06 01:19
Modified
2024-11-21 00:24
Severity ?
Summary
ISS BlackICE PC Protection 3.6 cpj and cpu, and possibly earlier versions, allows local users to bypass the protection scheme by using the ZwDeleteFile API function to delete the critical filelock.txt file, which stores information about protected files.
Impacted products
Vendor Product Version
iss blackice_pc_protection 3.6cpj
iss blackice_pc_protection 3.6cpu



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpj:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA7FE32-A0F1-47DD-A306-E0369093083C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:iss:blackice_pc_protection:3.6cpu:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE7A456-FD11-4506-8015-677CDD8912D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ISS BlackICE PC Protection 3.6 cpj and cpu, and possibly earlier versions, allows local users to bypass the protection scheme by using the ZwDeleteFile API function to delete the critical filelock.txt file, which stores information about protected files."
    },
    {
      "lang": "es",
      "value": "ISS BlackICEPC Protection 3.6 cpj y cpu, y posiblemente versiones anteriores, permite a usuarios locales evitar el esquema de protecci\u00f3n utilizando la funci\u00f3n ZwDeleteFile del API para borrar el archivo cr\u00edtico filelock.txt, el cual almacena informaci\u00f3n sobre archivos protegidos."
    }
  ],
  "id": "CVE-2006-7129",
  "lastModified": "2024-11-21T00:24:27.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-03-06T01:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0298.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/30901"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/448763/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20546"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0298.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/30901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/448763/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29575"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2004-2125
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and other versions before 3.6.ccb, with application protection off, allows local users to gain system privileges by modifying the .INI file to contain a long packetLog.fileprefix value.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/14965vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/9514vdb-entry, x_refsource_BID
http://www.osvdb.org/3740vdb-entry, x_refsource_OSVDB
http://marc.info/?l=bugtraq&m=107530966524193&w=2mailing-list, x_refsource_BUGTRAQ
http://archives.neohapsis.com/archives/iss/2004-q1/0157.htmlmailing-list, x_refsource_MLIST
http://secunia.com/advisories/10739third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "blackice-blackdexe-bo(14965)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
          },
          {
            "name": "9514",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9514"
          },
          {
            "name": "3740",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3740"
          },
          {
            "name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
          },
          {
            "name": "[ISSForum] 20040128 Third party BlackICE advisory",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
          },
          {
            "name": "10739",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10739"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and other versions before 3.6.ccb, with application protection off, allows local users to gain system privileges by modifying the .INI file to contain a long packetLog.fileprefix value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "blackice-blackdexe-bo(14965)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
        },
        {
          "name": "9514",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9514"
        },
        {
          "name": "3740",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3740"
        },
        {
          "name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
        },
        {
          "name": "[ISSForum] 20040128 Third party BlackICE advisory",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
        },
        {
          "name": "10739",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10739"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2125",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and other versions before 3.6.ccb, with application protection off, allows local users to gain system privileges by modifying the .INI file to contain a long packetLog.fileprefix value."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "blackice-blackdexe-bo(14965)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
            },
            {
              "name": "9514",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9514"
            },
            {
              "name": "3740",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3740"
            },
            {
              "name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
            },
            {
              "name": "[ISSForum] 20040128 Third party BlackICE advisory",
              "refsource": "MLIST",
              "url": "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
            },
            {
              "name": "10739",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10739"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2125",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2711
Vulnerability from cvelistv5
Published
2006-03-24 02:00
Modified
2024-08-07 22:45
Severity ?
Summary
ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the "More Info" button in the "Application Protection" dialog, which allows local users to execute arbitrary programs as SYSTEM.
References
http://www.securityfocus.com/bid/17218vdb-entry, x_refsource_BID
http://securitytracker.com/id?1015820vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/25423vdb-entry, x_refsource_XF
http://www.osvdb.org/24096vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2006/1090vdb-entry, x_refsource_VUPEN
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403third-party-advisory, x_refsource_IDEFENSE
http://securitytracker.com/id?1015821vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/19327third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:45:02.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "17218",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17218"
          },
          {
            "name": "1015820",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015820"
          },
          {
            "name": "blackice-appprotection-privilege-escalation(25423)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25423"
          },
          {
            "name": "24096",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24096"
          },
          {
            "name": "ADV-2006-1090",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1090"
          },
          {
            "name": "20060323 ISS Multiple Products Local Privilege Escalation Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403"
          },
          {
            "name": "1015821",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015821"
          },
          {
            "name": "19327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19327"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the \"More Info\" button in the \"Application Protection\" dialog, which allows local users to execute arbitrary programs as SYSTEM."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "17218",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17218"
        },
        {
          "name": "1015820",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015820"
        },
        {
          "name": "blackice-appprotection-privilege-escalation(25423)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25423"
        },
        {
          "name": "24096",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24096"
        },
        {
          "name": "ADV-2006-1090",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1090"
        },
        {
          "name": "20060323 ISS Multiple Products Local Privilege Escalation Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403"
        },
        {
          "name": "1015821",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015821"
        },
        {
          "name": "19327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19327"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2711",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the \"More Info\" button in the \"Application Protection\" dialog, which allows local users to execute arbitrary programs as SYSTEM."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "17218",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17218"
            },
            {
              "name": "1015820",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015820"
            },
            {
              "name": "blackice-appprotection-privilege-escalation(25423)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25423"
            },
            {
              "name": "24096",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24096"
            },
            {
              "name": "ADV-2006-1090",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1090"
            },
            {
              "name": "20060323 ISS Multiple Products Local Privilege Escalation Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403"
            },
            {
              "name": "1015821",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015821"
            },
            {
              "name": "19327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19327"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2711",
    "datePublished": "2006-03-24T02:00:00",
    "dateReserved": "2005-08-26T00:00:00",
    "dateUpdated": "2024-08-07T22:45:02.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1714
Vulnerability from cvelistv5
Published
2005-02-26 05:00
Modified
2024-08-08 01:00
Severity ?
Summary
BlackICE PC Protection and Server Protection installs (1) firewall.ini, (2) blackice.ini, (3) sigs.ini and (4) protect.ini with Everyone Full Control permissions, which allows local users to cause a denial of service (crash) or modify configuration, as demonstrated by modifying firewall.ini to contain a large firewall rule.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:00:37.257Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20040811 ISS BlackIce Server Protect Unprivileged User Attack",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025112.html"
          },
          {
            "name": "10915",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10915"
          },
          {
            "name": "20040811 BlackICE unprivileged local user attack",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109223751031166\u0026w=2"
          },
          {
            "name": "blackice-firewall-dos(16959)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16959"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "BlackICE PC Protection and Server Protection installs (1) firewall.ini, (2) blackice.ini, (3) sigs.ini and (4) protect.ini with Everyone Full Control permissions, which allows local users to cause a denial of service (crash) or modify configuration, as demonstrated by modifying firewall.ini to contain a large firewall rule."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20040811 ISS BlackIce Server Protect Unprivileged User Attack",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025112.html"
        },
        {
          "name": "10915",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10915"
        },
        {
          "name": "20040811 BlackICE unprivileged local user attack",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109223751031166\u0026w=2"
        },
        {
          "name": "blackice-firewall-dos(16959)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16959"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1714",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "BlackICE PC Protection and Server Protection installs (1) firewall.ini, (2) blackice.ini, (3) sigs.ini and (4) protect.ini with Everyone Full Control permissions, which allows local users to cause a denial of service (crash) or modify configuration, as demonstrated by modifying firewall.ini to contain a large firewall rule."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20040811 ISS BlackIce Server Protect Unprivileged User Attack",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025112.html"
            },
            {
              "name": "10915",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10915"
            },
            {
              "name": "20040811 BlackICE unprivileged local user attack",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109223751031166\u0026w=2"
            },
            {
              "name": "blackice-firewall-dos(16959)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16959"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1714",
    "datePublished": "2005-02-26T05:00:00",
    "dateReserved": "2005-02-26T00:00:00",
    "dateUpdated": "2024-08-08T01:00:37.257Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0362
Vulnerability from cvelistv5
Published
2004-03-23 05:00
Modified
2024-08-08 00:17
Severity ?
Summary
Multiple stack-based buffer overflows in the ICQ parsing routines of the ISS Protocol Analysis Module (PAM) component, as used in various RealSecure, Proventia, and BlackICE products, allow remote attackers to execute arbitrary code via a SRV_MULTI response containing a SRV_USER_ONLINE response packet and a SRV_META_USER response packet with long (1) nickname, (2) firstname, (3) lastname, or (4) email address fields, as exploited by the Witty worm.
References
http://xforce.iss.net/xforce/alerts/id/166third-party-advisory, x_refsource_ISS
http://www.securityfocus.com/bid/9913vdb-entry, x_refsource_BID
http://secunia.com/advisories/11073third-party-advisory, x_refsource_SECUNIA
http://www.ciac.org/ciac/bulletins/o-104.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://www.eeye.com/html/Research/Advisories/AD20040318.htmlthird-party-advisory, x_refsource_EEYE
https://exchange.xforce.ibmcloud.com/vulnerabilities/15442vdb-entry, x_refsource_XF
http://www.osvdb.org/4355vdb-entry, x_refsource_OSVDB
http://www.kb.cert.org/vuls/id/947254third-party-advisory, x_refsource_CERT-VN
http://marc.info/?l=bugtraq&m=107965651712378&w=2mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/15543vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20040318 Vulnerability in ICQ Parsing in ISS Products",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://xforce.iss.net/xforce/alerts/id/166"
          },
          {
            "name": "9913",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9913"
          },
          {
            "name": "11073",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11073"
          },
          {
            "name": "O-104",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-104.shtml"
          },
          {
            "name": "AD20040318",
            "tags": [
              "third-party-advisory",
              "x_refsource_EEYE",
              "x_transferred"
            ],
            "url": "http://www.eeye.com/html/Research/Advisories/AD20040318.html"
          },
          {
            "name": "pam-icq-parsing-bo(15442)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15442"
          },
          {
            "name": "4355",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/4355"
          },
          {
            "name": "VU#947254",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/947254"
          },
          {
            "name": "20040318 EEYE: Internet Security Systems PAM ICQ Server Response Processing Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107965651712378\u0026w=2"
          },
          {
            "name": "witty-worm-propagation(15543)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15543"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in the ICQ parsing routines of the ISS Protocol Analysis Module (PAM) component, as used in various RealSecure, Proventia, and BlackICE products, allow remote attackers to execute arbitrary code via a SRV_MULTI response containing a SRV_USER_ONLINE response packet and a SRV_META_USER response packet with long (1) nickname, (2) firstname, (3) lastname, or (4) email address fields, as exploited by the Witty worm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20040318 Vulnerability in ICQ Parsing in ISS Products",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://xforce.iss.net/xforce/alerts/id/166"
        },
        {
          "name": "9913",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9913"
        },
        {
          "name": "11073",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11073"
        },
        {
          "name": "O-104",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-104.shtml"
        },
        {
          "name": "AD20040318",
          "tags": [
            "third-party-advisory",
            "x_refsource_EEYE"
          ],
          "url": "http://www.eeye.com/html/Research/Advisories/AD20040318.html"
        },
        {
          "name": "pam-icq-parsing-bo(15442)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15442"
        },
        {
          "name": "4355",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/4355"
        },
        {
          "name": "VU#947254",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/947254"
        },
        {
          "name": "20040318 EEYE: Internet Security Systems PAM ICQ Server Response Processing Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107965651712378\u0026w=2"
        },
        {
          "name": "witty-worm-propagation(15543)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15543"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0362",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in the ICQ parsing routines of the ISS Protocol Analysis Module (PAM) component, as used in various RealSecure, Proventia, and BlackICE products, allow remote attackers to execute arbitrary code via a SRV_MULTI response containing a SRV_USER_ONLINE response packet and a SRV_META_USER response packet with long (1) nickname, (2) firstname, (3) lastname, or (4) email address fields, as exploited by the Witty worm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20040318 Vulnerability in ICQ Parsing in ISS Products",
              "refsource": "ISS",
              "url": "http://xforce.iss.net/xforce/alerts/id/166"
            },
            {
              "name": "9913",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9913"
            },
            {
              "name": "11073",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11073"
            },
            {
              "name": "O-104",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-104.shtml"
            },
            {
              "name": "AD20040318",
              "refsource": "EEYE",
              "url": "http://www.eeye.com/html/Research/Advisories/AD20040318.html"
            },
            {
              "name": "pam-icq-parsing-bo(15442)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15442"
            },
            {
              "name": "4355",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/4355"
            },
            {
              "name": "VU#947254",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/947254"
            },
            {
              "name": "20040318 EEYE: Internet Security Systems PAM ICQ Server Response Processing Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107965651712378\u0026w=2"
            },
            {
              "name": "witty-worm-propagation(15543)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15543"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0362",
    "datePublished": "2004-03-23T05:00:00",
    "dateReserved": "2004-03-18T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-4541
Vulnerability from cvelistv5
Published
2006-09-05 23:00
Modified
2024-08-07 19:14
Severity ?
Summary
RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:14:47.447Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1512",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1512"
          },
          {
            "name": "28332",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/28332"
          },
          {
            "name": "21710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21710"
          },
          {
            "name": "20060901 ISS BlackICE PC Protection Insufficient validation of arguments of NtOpenSection Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/444958/100/0/threaded"
          },
          {
            "name": "19800",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19800"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
          },
          {
            "name": "ADV-2006-3431",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3431"
          },
          {
            "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-09-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1512",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1512"
        },
        {
          "name": "28332",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/28332"
        },
        {
          "name": "21710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21710"
        },
        {
          "name": "20060901 ISS BlackICE PC Protection Insufficient validation of arguments of NtOpenSection Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/444958/100/0/threaded"
        },
        {
          "name": "19800",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19800"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
        },
        {
          "name": "ADV-2006-3431",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3431"
        },
        {
          "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4541",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1512",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1512"
            },
            {
              "name": "28332",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/28332"
            },
            {
              "name": "21710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21710"
            },
            {
              "name": "20060901 ISS BlackICE PC Protection Insufficient validation of arguments of NtOpenSection Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/444958/100/0/threaded"
            },
            {
              "name": "19800",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19800"
            },
            {
              "name": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php",
              "refsource": "MISC",
              "url": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php"
            },
            {
              "name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
              "refsource": "MISC",
              "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
            },
            {
              "name": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php",
              "refsource": "MISC",
              "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
            },
            {
              "name": "ADV-2006-3431",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3431"
            },
            {
              "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4541",
    "datePublished": "2006-09-05T23:00:00",
    "dateReserved": "2006-09-05T00:00:00",
    "dateUpdated": "2024-08-07T19:14:47.447Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-3840
Vulnerability from cvelistv5
Published
2006-07-27 10:00
Modified
2024-08-07 18:48
Severity ?
Summary
The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:48:39.136Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
          },
          {
            "name": "20060727 NSFOCUS SA2006-07 : ISS RealSecure/BlackICE MailSlot Heap Overflow Detection Remote DoS Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441278/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.nsfocus.com/english/homepage/research/0607.htm"
          },
          {
            "name": "21219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21219"
          },
          {
            "name": "ADV-2006-2996",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2996"
          },
          {
            "name": "1016592",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016592"
          },
          {
            "name": "20060726 Protocol Parsing Bug in SMB Mailslot Parsing in ISS Products",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://xforce.iss.net/xforce/alerts/id/230"
          },
          {
            "name": "19178",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19178"
          },
          {
            "name": "1016590",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016590"
          },
          {
            "name": "pam-smb-mailslot-dos(27965)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965"
          },
          {
            "name": "1016591",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016591"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
        },
        {
          "name": "20060727 NSFOCUS SA2006-07 : ISS RealSecure/BlackICE MailSlot Heap Overflow Detection Remote DoS Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441278/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.nsfocus.com/english/homepage/research/0607.htm"
        },
        {
          "name": "21219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21219"
        },
        {
          "name": "ADV-2006-2996",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2996"
        },
        {
          "name": "1016592",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016592"
        },
        {
          "name": "20060726 Protocol Parsing Bug in SMB Mailslot Parsing in ISS Products",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://xforce.iss.net/xforce/alerts/id/230"
        },
        {
          "name": "19178",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19178"
        },
        {
          "name": "1016590",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016590"
        },
        {
          "name": "pam-smb-mailslot-dos(27965)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965"
        },
        {
          "name": "1016591",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016591"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3840",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630",
              "refsource": "CONFIRM",
              "url": "https://iss.custhelp.com/cgi-bin/iss.cfg/php/enduser/std_adp.php?p_faqid=3630"
            },
            {
              "name": "20060727 NSFOCUS SA2006-07 : ISS RealSecure/BlackICE MailSlot Heap Overflow Detection Remote DoS Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441278/100/0/threaded"
            },
            {
              "name": "http://www.nsfocus.com/english/homepage/research/0607.htm",
              "refsource": "MISC",
              "url": "http://www.nsfocus.com/english/homepage/research/0607.htm"
            },
            {
              "name": "21219",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21219"
            },
            {
              "name": "ADV-2006-2996",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2996"
            },
            {
              "name": "1016592",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016592"
            },
            {
              "name": "20060726 Protocol Parsing Bug in SMB Mailslot Parsing in ISS Products",
              "refsource": "ISS",
              "url": "http://xforce.iss.net/xforce/alerts/id/230"
            },
            {
              "name": "19178",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19178"
            },
            {
              "name": "1016590",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016590"
            },
            {
              "name": "pam-smb-mailslot-dos(27965)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27965"
            },
            {
              "name": "1016591",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016591"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3840",
    "datePublished": "2006-07-27T10:00:00",
    "dateReserved": "2006-07-25T00:00:00",
    "dateUpdated": "2024-08-07T18:48:39.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2126
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure permissions for .INI files such as (1) blackice.ini, (2) firewall.ini, (3) protect.ini, or (4) sigs.ini, which allows local users to modify BlackICE configuration or possibly execute arbitrary code by exploiting vulnerabilities in the .INI parsers.
References
http://www.securityfocus.com/bid/9513vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=107530966524193&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "9513",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9513"
          },
          {
            "name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure permissions for .INI files such as (1) blackice.ini, (2) firewall.ini, (3) protect.ini, or (4) sigs.ini, which allows local users to modify BlackICE configuration or possibly execute arbitrary code by exploiting vulnerabilities in the .INI parsers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "9513",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9513"
        },
        {
          "name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2126",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure permissions for .INI files such as (1) blackice.ini, (2) firewall.ini, (3) protect.ini, or (4) sigs.ini, which allows local users to modify BlackICE configuration or possibly execute arbitrary code by exploiting vulnerabilities in the .INI parsers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "9513",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9513"
            },
            {
              "name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107530966524193\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2126",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-3999
Vulnerability from cvelistv5
Published
2006-08-05 01:00
Modified
2024-08-07 18:48
Severity ?
Summary
ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, and possibly earlier versions do not properly monitor the integrity of the pamversion.dll BlackICE library, which allows local users to subvert BlackICE by replacing pamversion.dll. NOTE: in most cases, the attack would not cross privilege boundaries because replacing pamversion.dll requires administrative privileges. However, this issue is a vulnerability because BlackICE is intended to protect against certain rogue privileged actions.
References
http://securitytracker.com/id?1016618vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/archive/1/441829/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://securityreason.com/securityalert/1338third-party-advisory, x_refsource_SREASON
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:48:39.409Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1016618",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016618"
          },
          {
            "name": "20060801 ISS BlackICE PC Protection DLL faking of run-time linked libraries Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441829/100/0/threaded"
          },
          {
            "name": "1338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, and possibly earlier versions do not properly monitor the integrity of the pamversion.dll BlackICE library, which allows local users to subvert BlackICE by replacing pamversion.dll.  NOTE: in most cases, the attack would not cross privilege boundaries because replacing pamversion.dll requires administrative privileges. However, this issue is a vulnerability because BlackICE is intended to protect against certain rogue privileged actions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1016618",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016618"
        },
        {
          "name": "20060801 ISS BlackICE PC Protection DLL faking of run-time linked libraries Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441829/100/0/threaded"
        },
        {
          "name": "1338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3999",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, and possibly earlier versions do not properly monitor the integrity of the pamversion.dll BlackICE library, which allows local users to subvert BlackICE by replacing pamversion.dll.  NOTE: in most cases, the attack would not cross privilege boundaries because replacing pamversion.dll requires administrative privileges. However, this issue is a vulnerability because BlackICE is intended to protect against certain rogue privileged actions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1016618",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016618"
            },
            {
              "name": "20060801 ISS BlackICE PC Protection DLL faking of run-time linked libraries Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441829/100/0/threaded"
            },
            {
              "name": "1338",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3999",
    "datePublished": "2006-08-05T01:00:00",
    "dateReserved": "2006-08-04T00:00:00",
    "dateUpdated": "2024-08-07T18:48:39.409Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-7129
Vulnerability from cvelistv5
Published
2007-03-06 01:00
Modified
2024-08-07 20:50
Severity ?
Summary
ISS BlackICE PC Protection 3.6 cpj and cpu, and possibly earlier versions, allows local users to bypass the protection scheme by using the ZwDeleteFile API function to delete the critical filelock.txt file, which stores information about protected files.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:50:06.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20061015 ISS BlackICE PC Protection Filelock protection bypass Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0298.html"
          },
          {
            "name": "2361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2361"
          },
          {
            "name": "20546",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20546"
          },
          {
            "name": "30901",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/30901"
          },
          {
            "name": "20061015 ISS BlackICE PC Protection Filelock protection bypass Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/448763/100/0/threaded"
          },
          {
            "name": "blackice-filelock-protection-bypass(29575)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29575"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ISS BlackICE PC Protection 3.6 cpj and cpu, and possibly earlier versions, allows local users to bypass the protection scheme by using the ZwDeleteFile API function to delete the critical filelock.txt file, which stores information about protected files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20061015 ISS BlackICE PC Protection Filelock protection bypass Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0298.html"
        },
        {
          "name": "2361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2361"
        },
        {
          "name": "20546",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20546"
        },
        {
          "name": "30901",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/30901"
        },
        {
          "name": "20061015 ISS BlackICE PC Protection Filelock protection bypass Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/448763/100/0/threaded"
        },
        {
          "name": "blackice-filelock-protection-bypass(29575)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29575"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7129",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ISS BlackICE PC Protection 3.6 cpj and cpu, and possibly earlier versions, allows local users to bypass the protection scheme by using the ZwDeleteFile API function to delete the critical filelock.txt file, which stores information about protected files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20061015 ISS BlackICE PC Protection Filelock protection bypass Vulnerability",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0298.html"
            },
            {
              "name": "2361",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2361"
            },
            {
              "name": "20546",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20546"
            },
            {
              "name": "30901",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/30901"
            },
            {
              "name": "20061015 ISS BlackICE PC Protection Filelock protection bypass Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/448763/100/0/threaded"
            },
            {
              "name": "blackice-filelock-protection-bypass(29575)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29575"
            },
            {
              "name": "http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php",
              "refsource": "MISC",
              "url": "http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7129",
    "datePublished": "2007-03-06T01:00:00",
    "dateReserved": "2007-03-05T00:00:00",
    "dateUpdated": "2024-08-07T20:50:06.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0193
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 00:10
Severity ?
Summary
Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username.
References
http://www.kb.cert.org/vuls/id/150326third-party-advisory, x_refsource_CERT-VN
http://xforce.iss.net/xforce/alerts/id/165third-party-advisory, x_refsource_ISS
http://www.osvdb.org/4072vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/10988third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=107789851117176&w=2mailing-list, x_refsource_BUGTRAQ
http://www.eeye.com/html/Research/Upcoming/20040213.htmlx_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilities/15207vdb-entry, x_refsource_XF
http://www.eeye.com/html/Research/Advisories/AD20040226.htmlthird-party-advisory, x_refsource_EEYE
http://www.securityfocus.com/bid/9752vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:10:03.846Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#150326",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/150326"
          },
          {
            "name": "20040226 Vulnerability in SMB Parsing in ISS Products",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://xforce.iss.net/xforce/alerts/id/165"
          },
          {
            "name": "4072",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/4072"
          },
          {
            "name": "10988",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10988"
          },
          {
            "name": "20040227 EEYE: RealSecure/BlackICE Server Message Block (SMB) Processing Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107789851117176\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.eeye.com/html/Research/Upcoming/20040213.html"
          },
          {
            "name": "pam-smb-protocol-bo(15207)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15207"
          },
          {
            "name": "AD20040226",
            "tags": [
              "third-party-advisory",
              "x_refsource_EEYE",
              "x_transferred"
            ],
            "url": "http://www.eeye.com/html/Research/Advisories/AD20040226.html"
          },
          {
            "name": "9752",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9752"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-03-18T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "VU#150326",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/150326"
        },
        {
          "name": "20040226 Vulnerability in SMB Parsing in ISS Products",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://xforce.iss.net/xforce/alerts/id/165"
        },
        {
          "name": "4072",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/4072"
        },
        {
          "name": "10988",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10988"
        },
        {
          "name": "20040227 EEYE: RealSecure/BlackICE Server Message Block (SMB) Processing Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107789851117176\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.eeye.com/html/Research/Upcoming/20040213.html"
        },
        {
          "name": "pam-smb-protocol-bo(15207)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15207"
        },
        {
          "name": "AD20040226",
          "tags": [
            "third-party-advisory",
            "x_refsource_EEYE"
          ],
          "url": "http://www.eeye.com/html/Research/Advisories/AD20040226.html"
        },
        {
          "name": "9752",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9752"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0193",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#150326",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/150326"
            },
            {
              "name": "20040226 Vulnerability in SMB Parsing in ISS Products",
              "refsource": "ISS",
              "url": "http://xforce.iss.net/xforce/alerts/id/165"
            },
            {
              "name": "4072",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/4072"
            },
            {
              "name": "10988",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10988"
            },
            {
              "name": "20040227 EEYE: RealSecure/BlackICE Server Message Block (SMB) Processing Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107789851117176\u0026w=2"
            },
            {
              "name": "http://www.eeye.com/html/Research/Upcoming/20040213.html",
              "refsource": "MISC",
              "url": "http://www.eeye.com/html/Research/Upcoming/20040213.html"
            },
            {
              "name": "pam-smb-protocol-bo(15207)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15207"
            },
            {
              "name": "AD20040226",
              "refsource": "EEYE",
              "url": "http://www.eeye.com/html/Research/Advisories/AD20040226.html"
            },
            {
              "name": "9752",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9752"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0193",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2004-03-04T00:00:00",
    "dateUpdated": "2024-08-08T00:10:03.846Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}