CVE-2006-5276 : Detail

CVE-2006-5276

88.04%V4
Network
2007-02-19
23h00 +00:00
2018-10-17
18h57 +00:00
Notifications for a CVE
Stay informed of any changes for a specific CVE.
Notifications manage

CVE Descriptions

Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB traffic.

CVE Informations

Metrics

Metrics Score Severity CVSS Vector Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 3609

Publication date : 2007-03-29 22h00 +00:00
Author : Winny Thomas
EDB Verified : Yes

Exploit Database EDB-ID : 3362

Publication date : 2007-02-22 23h00 +00:00
Author : Trirat Puttaraksa
EDB Verified : Yes

Exploit Database EDB-ID : 18723

Publication date : 2012-04-08 22h00 +00:00
Author : Metasploit
EDB Verified : Yes

Exploit Database EDB-ID : 3391

Publication date : 2007-02-28 23h00 +00:00
Author : Trirat Puttaraksa
EDB Verified : Yes

Products Mentioned

Configuraton 0

Snort>>Snort >> Version To (including) 2.6.1.2

Snort>>Snort >> Version 2.6.1

Snort>>Snort >> Version 2.6.1.1

Snort>>Snort >> Version 2.7_beta1

Sourcefire>>Intrusion_sensor >> Version 4.1

Sourcefire>>Intrusion_sensor >> Version 4.1

Sourcefire>>Intrusion_sensor >> Version 4.5

Sourcefire>>Intrusion_sensor >> Version 4.5

Sourcefire>>Intrusion_sensor >> Version 4.6

Sourcefire>>Intrusion_sensor >> Version 4.6

References

http://www.us-cert.gov/cas/techalerts/TA07-050A.html
Tags : third-party-advisory, x_refsource_CERT
http://www.kb.cert.org/vuls/id/196240
Tags : third-party-advisory, x_refsource_CERT-VN
http://security.gentoo.org/glsa/glsa-200703-01.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/26746
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24190
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24239
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24272
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0656
Tags : vdb-entry, x_refsource_VUPEN
http://fedoranews.org/updates/FEDORA-2007-206.shtml
Tags : vendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2007/0668
Tags : vdb-entry, x_refsource_VUPEN
http://www.osvdb.org/32094
Tags : vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24235
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017670
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24240
Tags : third-party-advisory, x_refsource_SECUNIA
http://iss.net/threats/257.html
Tags : third-party-advisory, x_refsource_ISS
http://www.securityfocus.com/bid/22616
Tags : vdb-entry, x_refsource_BID
https://www.exploit-db.com/exploits/3362
Tags : exploit, x_refsource_EXPLOIT-DB
http://www.securitytracker.com/id?1017669
Tags : vdb-entry, x_refsource_SECTRACK