Executive Summary

Informations
Name CVE-2006-3942 First vendor Publication 2006-07-31
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The server driver (srv.sys) in Microsoft Windows NT 4.0, 2000, XP, and Server 2003 allows remote attackers to cause a denial of service (system crash) via an SMB_COM_TRANSACTION SMB message that contains a string without null character termination, which leads to a NULL dereference in the ExecuteTransaction function, possibly related to an "SMB PIPE," aka the "Mailslot DOS" vulnerability. NOTE: the name "Mailslot DOS" was derived from incomplete initial research; the vulnerability is not associated with a mailslot.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3942

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:428
 
Oval ID: oval:org.mitre.oval:def:428
Title: Server Service Denial of Service Vulnerability
Description: The server driver (srv.sys) in Microsoft Windows NT 4.0, 2000, XP, and Server 2003 allows remote attackers to cause a denial of service (system crash) via an SMB_COM_TRANSACTION SMB message that contains a string without null character termination, which leads to a NULL dereference in the ExecuteTransaction function, possibly related to an "SMB PIPE," aka the "Mailslot DOS" vulnerability. NOTE: the name "Mailslot DOS" was derived from incomplete initial research; the vulnerability is not associated with a mailslot.
Family: windows Class: vulnerability
Reference(s): CVE-2006-3942
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 5
Os 3

Open Source Vulnerability Database (OSVDB)

Id Description
27644 Microsoft Windows Server Driver (srv.sys) Crafted SMB Packet NULL Dereference...

Windows contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends a specially crafted SMB packet to the Server service (srv.sys), and will result in loss of availability for the platform.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB Rename invalid buffer type unicode attempt
RuleID : 8460 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type unicode andx attempt
RuleID : 8459 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type attempt
RuleID : 8458 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type andx attempt
RuleID : 8457 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Rename invalid buffer type unicode attempt
RuleID : 8456 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Rename invalid buffer type unicode andx attempt
RuleID : 8455 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Rename invalid buffer type attempt
RuleID : 8454 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Rename invalid buffer type andx attempt
RuleID : 8453 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type unicode attempt
RuleID : 8452 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type unicode andx attempt
RuleID : 8451 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type attempt
RuleID : 8450 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Rename invalid buffer type andx attempt
RuleID : 8449 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 SMB Trans unicode andx mailslot heap overflow attempt
RuleID : 7046 - Revision : 9 - Type : NETBIOS-DG
2014-01-10 SMB Trans andx mailslot heap overflow attempt
RuleID : 7045 - Revision : 9 - Type : NETBIOS-DG
2014-01-10 SMB-DS Trans unicode andx mailslot heap overflow attempt
RuleID : 7044 - Revision : 9 - Type : NETBIOS
2014-01-10 SMB-DS Trans andx mailslot heap overflow attempt
RuleID : 7043 - Revision : 9 - Type : NETBIOS
2014-01-10 Microsoft Windows SMB Trans unicode andx mailslot heap overflow attempt
RuleID : 7042 - Revision : 15 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans andx mailslot heap overflow attempt
RuleID : 7041 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans unicode andx mailslot heap overflow attempt
RuleID : 7040 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans andx mailslot heap overflow attempt
RuleID : 7039 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans unicode mailslot heap overflow attempt
RuleID : 7038 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans mailslot heap overflow attempt
RuleID : 7037 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans unicode mailslot heap overflow attempt
RuleID : 7036 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans mailslot heap overflow attempt
RuleID : 7035 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Server driver crafted SMB data denial of service
RuleID : 16066 - Revision : 12 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2006-10-10 Name : It is possible to crash the remote host due to a flaw in the 'server' service.
File : smb_nt_ms06-063.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19215
BUGTRAQ http://www.securityfocus.com/archive/1/443287/100/200/threaded
HP http://www.securityfocus.com/archive/1/449179/100/0/threaded
ISS http://xforce.iss.net/xforce/alerts/id/231
MISC http://blogs.technet.com/msrc/archive/2006/07/28/443837.aspx
http://www.coresecurity.com/common/showdoc.php?idx=562&idxseccion=10
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/27644
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1016606
http://securitytracker.com/id?1017035
SECUNIA http://secunia.com/advisories/21276
VUPEN http://www.vupen.com/english/advisories/2006/3037
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27999

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:04:23
  • Multiple Updates
2021-04-22 01:05:02
  • Multiple Updates
2020-05-23 13:16:47
  • Multiple Updates
2020-05-23 00:18:10
  • Multiple Updates
2019-03-18 12:01:24
  • Multiple Updates
2018-10-18 00:19:37
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2018-05-03 09:19:27
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2017-07-20 09:23:47
  • Multiple Updates
2016-06-28 15:54:01
  • Multiple Updates
2016-04-26 14:55:19
  • Multiple Updates
2016-03-06 17:24:10
  • Multiple Updates
2016-03-05 17:24:18
  • Multiple Updates
2016-03-05 13:24:29
  • Multiple Updates
2014-02-17 10:36:45
  • Multiple Updates
2014-01-19 21:23:27
  • Multiple Updates
2013-05-11 11:05:26
  • Multiple Updates