10
CVSSv2

CVE-2006-3628

Published: 21/07/2006 Updated: 18/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote malicious users to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ethereal group ethereal 0.10.1

ethereal group ethereal 0.10.10

ethereal group ethereal 0.10.4

ethereal group ethereal 0.10.5

ethereal group ethereal 0.10.6

wireshark wireshark 0.10.4

wireshark wireshark 0.99

ethereal group ethereal 0.10.11

ethereal group ethereal 0.10.12

ethereal group ethereal 0.10.7

ethereal group ethereal 0.10.8

wireshark wireshark 0.99.1

ethereal group ethereal 0.10.0

ethereal group ethereal 0.10.0a

ethereal group ethereal 0.10.2

ethereal group ethereal 0.10.3

wireshark wireshark 0.10

wireshark wireshark 0.10.13

ethereal group ethereal 0.10

ethereal group ethereal 0.10.13

ethereal group ethereal 0.10.14

ethereal group ethereal 0.10.9

ethereal group ethereal 0.99.0

Vendor Advisories

Debian Bug report logs - #378745 ethereal: Multiple problems in Ethereal 0816 up to and including 0990 Package: ethereal; Maintainer for ethereal is (unknown); Reported by: Sam Morris <sam@robotsorguk> Date: Tue, 18 Jul 2006 17:48:44 UTC Severity: critical Tags: security Found in version ethereal/01010-2sarge4 Fix ...

References

CWE-134http://www.wireshark.org/security/wnpa-sec-2006-01.htmlhttp://www.securityfocus.com/bid/19051http://secunia.com/advisories/21078http://secunia.com/advisories/21107http://security.gentoo.org/glsa/glsa-200607-09.xmlhttp://secunia.com/advisories/21121http://secunia.com/advisories/21204https://issues.rpath.com/browse/RPL-512http://www.debian.org/security/2006/dsa-1127http://securitytracker.com/id?1016532http://secunia.com/advisories/21249http://rhn.redhat.com/errata/RHSA-2006-0602.htmlhttp://www.novell.com/linux/security/advisories/2006_20_sr.htmlhttp://secunia.com/advisories/21488ftp://patches.sgi.com/support/free/security/advisories/20060801-01-Phttp://secunia.com/advisories/21598http://support.avaya.com/elmodocs2/security/ASA-2006-197.htmhttp://secunia.com/advisories/22089http://secunia.com/advisories/21467http://www.mandriva.com/security/advisories?name=MDKSA-2006:128http://www.osvdb.org/27369http://www.osvdb.org/27363http://www.osvdb.org/27364http://www.osvdb.org/27362http://www.vupen.com/english/advisories/2006/2850https://exchange.xforce.ibmcloud.com/vulnerabilities/27828https://exchange.xforce.ibmcloud.com/vulnerabilities/27825https://exchange.xforce.ibmcloud.com/vulnerabilities/27824https://exchange.xforce.ibmcloud.com/vulnerabilities/27823https://exchange.xforce.ibmcloud.com/vulnerabilities/27822https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175http://www.securityfocus.com/archive/1/440576/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=378745https://nvd.nist.gov