cve-2006-5276
Vulnerability from cvelistv5
Published
2007-02-20 00:00
Modified
2024-08-07 19:48
Severity
Summary
Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic.
References
SourceURLTags
cve@mitre.orghttp://fedoranews.org/updates/FEDORA-2007-206.shtml
cve@mitre.orghttp://iss.net/threats/257.htmlVendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24190
cve@mitre.orghttp://secunia.com/advisories/24235
cve@mitre.orghttp://secunia.com/advisories/24239
cve@mitre.orghttp://secunia.com/advisories/24240
cve@mitre.orghttp://secunia.com/advisories/24272
cve@mitre.orghttp://secunia.com/advisories/26746
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200703-01.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/196240US Government Resource
cve@mitre.orghttp://www.osvdb.org/32094
cve@mitre.orghttp://www.securityfocus.com/archive/1/461810/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/22616
cve@mitre.orghttp://www.securitytracker.com/id?1017669
cve@mitre.orghttp://www.securitytracker.com/id?1017670
cve@mitre.orghttp://www.snort.org/docs/advisory-2007-02-19.htmlVendor Advisory
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA07-050A.htmlThird Party Advisory, US Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0656
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0668
cve@mitre.orghttp://www116.nortelnetworks.com/pub/repository/CLARIFY/DOCUMENT/2007/08/021923-01.pdf
cve@mitre.orghttp://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=540173
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=229265
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/31275
cve@mitre.orghttps://www.exploit-db.com/exploits/3362
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:48:28.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "TA07-050A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-050A.html"
          },
          {
            "name": "VU#196240",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/196240"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www116.nortelnetworks.com/pub/repository/CLARIFY/DOCUMENT/2007/08/021923-01.pdf"
          },
          {
            "name": "GLSA-200703-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-01.xml"
          },
          {
            "name": "26746",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26746"
          },
          {
            "name": "20070303 ERRATA: [ GLSA 200703-01 ] Snort: Remote execution of arbitrary code",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461810/100/0/threaded"
          },
          {
            "name": "24190",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24190"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.snort.org/docs/advisory-2007-02-19.html"
          },
          {
            "name": "24239",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24239"
          },
          {
            "name": "24272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24272"
          },
          {
            "name": "ADV-2007-0656",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0656"
          },
          {
            "name": "smb-bo(31275)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31275"
          },
          {
            "name": "FEDORA-2007-2060",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2007-206.shtml"
          },
          {
            "name": "ADV-2007-0668",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0668"
          },
          {
            "name": "32094",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/32094"
          },
          {
            "name": "24235",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24235"
          },
          {
            "name": "1017670",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017670"
          },
          {
            "name": "24240",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24240"
          },
          {
            "name": "20070219 Sourcefire Snort Remote Buffer Overflow",
            "tags": [
              "third-party-advisory",
              "x_refsource_ISS",
              "x_transferred"
            ],
            "url": "http://iss.net/threats/257.html"
          },
          {
            "name": "22616",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22616"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=540173"
          },
          {
            "name": "3362",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/3362"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229265"
          },
          {
            "name": "1017669",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017669"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "TA07-050A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-050A.html"
        },
        {
          "name": "VU#196240",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/196240"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www116.nortelnetworks.com/pub/repository/CLARIFY/DOCUMENT/2007/08/021923-01.pdf"
        },
        {
          "name": "GLSA-200703-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-01.xml"
        },
        {
          "name": "26746",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26746"
        },
        {
          "name": "20070303 ERRATA: [ GLSA 200703-01 ] Snort: Remote execution of arbitrary code",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461810/100/0/threaded"
        },
        {
          "name": "24190",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24190"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.snort.org/docs/advisory-2007-02-19.html"
        },
        {
          "name": "24239",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24239"
        },
        {
          "name": "24272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24272"
        },
        {
          "name": "ADV-2007-0656",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0656"
        },
        {
          "name": "smb-bo(31275)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31275"
        },
        {
          "name": "FEDORA-2007-2060",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2007-206.shtml"
        },
        {
          "name": "ADV-2007-0668",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0668"
        },
        {
          "name": "32094",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/32094"
        },
        {
          "name": "24235",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24235"
        },
        {
          "name": "1017670",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017670"
        },
        {
          "name": "24240",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24240"
        },
        {
          "name": "20070219 Sourcefire Snort Remote Buffer Overflow",
          "tags": [
            "third-party-advisory",
            "x_refsource_ISS"
          ],
          "url": "http://iss.net/threats/257.html"
        },
        {
          "name": "22616",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22616"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=540173"
        },
        {
          "name": "3362",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/3362"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229265"
        },
        {
          "name": "1017669",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017669"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5276",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "TA07-050A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-050A.html"
            },
            {
              "name": "VU#196240",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/196240"
            },
            {
              "name": "http://www116.nortelnetworks.com/pub/repository/CLARIFY/DOCUMENT/2007/08/021923-01.pdf",
              "refsource": "CONFIRM",
              "url": "http://www116.nortelnetworks.com/pub/repository/CLARIFY/DOCUMENT/2007/08/021923-01.pdf"
            },
            {
              "name": "GLSA-200703-01",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200703-01.xml"
            },
            {
              "name": "26746",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26746"
            },
            {
              "name": "20070303 ERRATA: [ GLSA 200703-01 ] Snort: Remote execution of arbitrary code",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/461810/100/0/threaded"
            },
            {
              "name": "24190",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24190"
            },
            {
              "name": "http://www.snort.org/docs/advisory-2007-02-19.html",
              "refsource": "CONFIRM",
              "url": "http://www.snort.org/docs/advisory-2007-02-19.html"
            },
            {
              "name": "24239",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24239"
            },
            {
              "name": "24272",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24272"
            },
            {
              "name": "ADV-2007-0656",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0656"
            },
            {
              "name": "smb-bo(31275)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31275"
            },
            {
              "name": "FEDORA-2007-2060",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA-2007-206.shtml"
            },
            {
              "name": "ADV-2007-0668",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0668"
            },
            {
              "name": "32094",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/32094"
            },
            {
              "name": "24235",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24235"
            },
            {
              "name": "1017670",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017670"
            },
            {
              "name": "24240",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24240"
            },
            {
              "name": "20070219 Sourcefire Snort Remote Buffer Overflow",
              "refsource": "ISS",
              "url": "http://iss.net/threats/257.html"
            },
            {
              "name": "22616",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22616"
            },
            {
              "name": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=540173",
              "refsource": "CONFIRM",
              "url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=540173"
            },
            {
              "name": "3362",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/3362"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=229265",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229265"
            },
            {
              "name": "1017669",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017669"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5276",
    "datePublished": "2007-02-20T00:00:00",
    "dateReserved": "2006-10-13T00:00:00",
    "dateUpdated": "2024-08-07T19:48:28.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-5276\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-02-20T01:28:00.000\",\"lastModified\":\"2018-10-17T21:41:57.483\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"All affected Sourcefire Intrustion Sensor products are only vulnerable if they are used with SEUs prior to SEU 64.\",\"evaluatorSolution\":\"Upgrade to the latest version of Snort (2.6.1.3 or later), available from the Snort Web site.\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en el preprocesador DCE/RPC en Snort anterior a 2.6.1.3, y 2.7 anterior a beta 2; y Sourcefire Intrusion Sensor;permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante tr\u00e1fico SMB manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.1.2\",\"matchCriteriaId\":\"049CC20E-A8C9-423D-BA17-87F3B21C3964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:snort:snort:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28E9711-C9BB-4351-A6C3-0DDB26BC4ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:snort:snort:2.6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8F630B-DD44-4095-B90D-2D18CD321580\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:snort:snort:2.7_beta1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C41D0F1-BDB9-4F50-81CF-F5DF07770DDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sourcefire:intrusion_sensor:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E24DE19-7B69-495F-804E-DFE57AA2FBA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sourcefire:intrusion_sensor:4.1:*:crossbeam:*:*:*:*:*\",\"matchCriteriaId\":\"249CE671-2731-4FA3-B689-08AB3EFA4C87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sourcefire:intrusion_sensor:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0EC7DB1-D00A-4559-8A83-38C4C1666CEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sourcefire:intrusion_sensor:4.5:*:crossbeam:*:*:*:*:*\",\"matchCriteriaId\":\"F2085309-7B4F-4425-83E3-978A801BA38A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sourcefire:intrusion_sensor:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B02137-1C99-41A5-8E5F-42C033CB8A2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sourcefire:intrusion_sensor:4.6:*:crossbeam:*:*:*:*:*\",\"matchCriteriaId\":\"E8E96C7F-8F66-4385-88D5-DE0878A2FFBE\"}]}]}],\"references\":[{\"url\":\"http://fedoranews.org/updates/FEDORA-2007-206.shtml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://iss.net/threats/257.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24190\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24235\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24239\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24240\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24272\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/26746\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200703-01.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/196240\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.osvdb.org/32094\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/461810/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/22616\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1017669\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1017670\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.snort.org/docs/advisory-2007-02-19.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-050A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0656\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/0668\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www116.nortelnetworks.com/pub/repository/CLARIFY/DOCUMENT/2007/08/021923-01.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=540173\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=229265\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/31275\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.exploit-db.com/exploits/3362\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...