Vulnerabilities > CVE-2006-1937 - Unspecified vulnerability in Ethereal Group Ethereal

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-461.NASL
    descriptionMany security vulnerabilities have been fixed since the previous release. - The H.248 dissector could crash. Versions affected: 0.10.14. CVE: CVE-2006-1937 - The UMA dissector could go into an infinite loop. Versions affected: 0.10.12 - 0.10.14. CVE: CVE-2006-1933 - The X.509if dissector could crash. Versions affected: 0.10.14. CVE: CVE-2006-1937 - The SRVLOC dissector could crash. Versions affected: 0.10.0 - 0.10.14. CVE: CVE-2006-1937 - The H.245 dissector could crash. Versions affected: 0.10.13 - 0.10.14. CVE: CVE-2006-1937 - Ethereal
    last seen2020-06-01
    modified2020-06-02
    plugin id21294
    published2006-04-28
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21294
    titleFedora Core 4 : ethereal-0.99.0-fc4.1 (2006-461)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-461.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21294);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_cve_id("CVE-2006-1932", "CVE-2006-1933", "CVE-2006-1934", "CVE-2006-1935", "CVE-2006-1936", "CVE-2006-1937", "CVE-2006-1938", "CVE-2006-1939", "CVE-2006-1940");
      script_xref(name:"FEDORA", value:"2006-461");
    
      script_name(english:"Fedora Core 4 : ethereal-0.99.0-fc4.1 (2006-461)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Many security vulnerabilities have been fixed since the previous
    release.
    
      - The H.248 dissector could crash. Versions affected:
        0.10.14. CVE: CVE-2006-1937
    
      - The UMA dissector could go into an infinite loop.
        Versions affected: 0.10.12 - 0.10.14. CVE: CVE-2006-1933
    
      - The X.509if dissector could crash. Versions affected:
        0.10.14. CVE: CVE-2006-1937
    
      - The SRVLOC dissector could crash. Versions affected:
        0.10.0 - 0.10.14. CVE: CVE-2006-1937
    
      - The H.245 dissector could crash. Versions affected:
        0.10.13 - 0.10.14. CVE: CVE-2006-1937
    
      - Ethereal's OID printing routine was susceptible to an
        off-by-one error. Versions affected: 0.10.14. CVE:
        CVE-2006-1932
    
      - The COPS dissector could overflow a buffer. Versions
        affected: 0.9.15 - 0.10.14. CVE: CVE-2006-1935
    
      - The ALCAP dissector could overflow a buffer. Versions
        affected: 0.10.14. CVE: CVE-2006-1934
    
    Under a grant funded by the U.S. Department of Homeland Security,
    Coverity has uncovered a number of vulnerabilities in Ethereal :
    
      - The statistics counter could crash Ethereal. Versions
        affected: 0.10.10 - 0.10.14. CVE: CVE-2006-1937
    
      - Ethereal could crash while reading a malformed Sniffer
        capture. Versions affected: 0.8.12 - 0.10.14. CVE:
        CVE-2006-1938
    
      - An invalid display filter could crash Ethereal. Versions
        affected: 0.9.16 - 0.10.14. CVE: CVE-2006-1939
    
      - The general packet dissector could crash Ethereal.
        Versions affected: 0.10.9 - 0.10.14. CVE: CVE-2006-1937
    
      - The AIM dissector could crash Ethereal. Versions
        affected: 0.10.7 - 0.10.14. CVE: CVE-2006-1937
    
      - The RPC dissector could crash Ethereal. Versions
        affected: 0.9.8 - 0.10.14. CVE: CVE-2006-1939
    
      - The DCERPC dissector could crash Ethereal. Versions
        affected: 0.9.16 - 0.10.14. CVE: CVE-2006-1939
    
      - The ASN.1 dissector could crash Ethereal. Versions
        affected: 0.9.8 - 0.10.14. CVE: CVE-2006-1939
    
      - The SMB PIPE dissector could crash Ethereal. Versions
        affected: 0.8.20 - 0.10.14. CVE: CVE-2006-1938
    
      - The BER dissector could loop excessively. Versions
        affected: 0.10.4 - 0.10.14. CVE: CVE-2006-1933
    
      - The SNDCP dissector could abort. Versions affected:
        0.10.4 - 0.10.14. CVE: CVE-2006-1940
    
      - The Network Instruments file code could overrun a
        buffer. Versions affected: 0.10.0 - 0.10.14. CVE:
        CVE-2006-1934
    
      - The NetXray/Windows Sniffer file code could overrun a
        buffer. Versions affected: 0.10.13 - 0.10.14. CVE:
        CVE-2006-1934
    
      - The GSM SMS dissector could crash Ethereal. Versions
        affected: 0.9.16 - 0.10.14. CVE: CVE-2006-1939
    
      - The ALCAP dissector could overrun a buffer. Versions
        affected: 0.10.14. CVE: CVE-2006-1934
    
      - The telnet dissector could overrun a buffer. Versions
        affected: 0.8.5 - 0.10.14. CVE: CVE-2006-1936
    
      - ASN.1-based dissectors could crash Ethereal. Versions
        affected: 0.9.10 - 0.10.14. CVE: CVE-2006-1939
    
      - The H.248 dissector could crash Ethereal. Versions
        affected: 0.10.11 - 0.10.14. CVE: CVE-2006-1937
    
      - The DCERPC NT dissector could crash Ethereal. Versions
        affected: 0.9.14 - 0.10.14. CVE: CVE-2006-1939
    
      - The PER dissector could crash Ethereal. Versions
        affected: 0.9.14 - 0.10.14. CVE: CVE-2006-1939
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2006-April/002158.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fbd47a84"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected ethereal, ethereal-debuginfo and / or
    ethereal-gnome packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ethereal-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 4.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC4", reference:"ethereal-0.99.0-fc4.1")) flag++;
    if (rpm_check(release:"FC4", reference:"ethereal-debuginfo-0.99.0-fc4.1")) flag++;
    if (rpm_check(release:"FC4", reference:"ethereal-gnome-0.99.0-fc4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-debuginfo / ethereal-gnome");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-077.NASL
    descriptionA number of vulnerabilities have been discovered in the Ethereal network analyzer. These issues have been corrected in Ethereal version 0.99.0 which is provided with this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id21283
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21283
    titleMandrake Linux Security Advisory : ethereal (MDKSA-2006:077)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2006:077. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21283);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2006-1932", "CVE-2006-1933", "CVE-2006-1934", "CVE-2006-1935", "CVE-2006-1936", "CVE-2006-1937", "CVE-2006-1938", "CVE-2006-1939", "CVE-2006-1940");
      script_bugtraq_id(17682);
      script_xref(name:"MDKSA", value:"2006:077");
    
      script_name(english:"Mandrake Linux Security Advisory : ethereal (MDKSA-2006:077)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of vulnerabilities have been discovered in the Ethereal
    network analyzer. These issues have been corrected in Ethereal version
    0.99.0 which is provided with this update."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00023.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00023.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ethereal-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ethereal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libethereal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2006.0", reference:"ethereal-0.99.0-0.2.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"ethereal-tools-0.99.0-0.2.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64ethereal0-0.99.0-0.2.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libethereal0-0.99.0-0.2.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"tethereal-0.99.0-0.2.20060mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200604-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200604-17 (Ethereal: Multiple vulnerabilities in protocol dissectors) Coverity discovered numerous vulnerabilities in versions of Ethereal prior to 0.99.0, including: buffer overflows in the ALCAP (CVE-2006-1934), COPS (CVE-2006-1935) and telnet (CVE-2006-1936) dissectors. buffer overflows in the NetXray/Windows Sniffer and Network Instruments file code (CVE-2006-1934). For further details please consult the references below. Impact : An attacker might be able to exploit these vulnerabilities to crash Ethereal or execute arbitrary code with the permissions of the user running Ethereal, which could be the root user. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21299
    published2006-04-28
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21299
    titleGLSA-200604-17 : Ethereal: Multiple vulnerabilities in protocol dissectors
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200604-17.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21299);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-1932", "CVE-2006-1933", "CVE-2006-1934", "CVE-2006-1935", "CVE-2006-1936", "CVE-2006-1937", "CVE-2006-1938", "CVE-2006-1939", "CVE-2006-1940");
      script_bugtraq_id(17682);
      script_xref(name:"GLSA", value:"200604-17");
    
      script_name(english:"GLSA-200604-17 : Ethereal: Multiple vulnerabilities in protocol dissectors");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200604-17
    (Ethereal: Multiple vulnerabilities in protocol dissectors)
    
        Coverity discovered numerous vulnerabilities in versions of
        Ethereal prior to 0.99.0, including:
        buffer overflows in the ALCAP (CVE-2006-1934), COPS (CVE-2006-1935)
        and telnet (CVE-2006-1936) dissectors.
        buffer overflows
        in the NetXray/Windows Sniffer and Network Instruments file code
        (CVE-2006-1934).
        For further details please consult the
        references below.
      
    Impact :
    
        An attacker might be able to exploit these vulnerabilities to crash
        Ethereal or execute arbitrary code with the permissions of the user
        running Ethereal, which could be the root user.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00023.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00023.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200604-17"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Ethereal users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-analyzer/ethereal-0.99.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/28");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/04/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-analyzer/ethereal", unaffected:make_list("ge 0.99.0"), vulnerable:make_list("lt 0.99.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ethereal");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0420.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ethereal is a program for monitoring network traffic. Several denial of service bugs were found in Ethereal
    last seen2020-06-01
    modified2020-06-02
    plugin id21364
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21364
    titleRHEL 2.1 / 3 / 4 : ethereal (RHSA-2006:0420)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0420.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ethereal is a program for monitoring network traffic. Several denial of service bugs were found in Ethereal
    last seen2020-06-01
    modified2020-06-02
    plugin id21899
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21899
    titleCentOS 3 / 4 : ethereal (CESA-2006:0420)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1049.NASL
    descriptionGerald Combs reported several vulnerabilities in ethereal, a popular network traffic analyser. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-1932 The OID printing routine is susceptible to an off-by-one error. - CVE-2006-1933 The UMA and BER dissectors could go into an infinite loop. - CVE-2006-1934 The Network Instruments file code could overrun a buffer. - CVE-2006-1935 The COPS dissector contains a potential buffer overflow. - CVE-2006-1936 The telnet dissector contains a buffer overflow. - CVE-2006-1937 Bugs in the SRVLOC and AIM dissector, and in the statistics counter could crash ethereal. - CVE-2006-1938 NULL pointer dereferences in the SMB PIPE dissector and when reading a malformed Sniffer capture could crash ethereal. - CVE-2006-1939 NULL pointer dereferences in the ASN.1, GSM SMS, RPC and ASN.1-based dissector and an invalid display filter could crash ethereal. - CVE-2006-1940 The SNDCP dissector could cause an unintended abortion.
    last seen2020-06-01
    modified2020-06-02
    plugin id22591
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22591
    titleDebian DSA-1049-1 : ethereal - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-456.NASL
    descriptionMany security vulnerabilities have been fixed since the previous release. - The H.248 dissector could crash. Versions affected: 0.10.14. CVE: CVE-2006-1937 - The UMA dissector could go into an infinite loop. Versions affected: 0.10.12 - 0.10.14. CVE: CVE-2006-1933 - The X.509if dissector could crash. Versions affected: 0.10.14. CVE: CVE-2006-1937 - The SRVLOC dissector could crash. Versions affected: 0.10.0 - 0.10.14. CVE: CVE-2006-1937 - The H.245 dissector could crash. Versions affected: 0.10.13 - 0.10.14. CVE: CVE-2006-1937 - Ethereal
    last seen2020-06-01
    modified2020-06-02
    plugin id21274
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21274
    titleFedora Core 5 : ethereal-0.99.0-fc5.1 (2006-456)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_21C223F2D59611DA809800123FFE8333.NASL
    descriptionSecunia reports : Multiple vulnerabilities have been reported in Ethereal, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. The vulnerabilities are caused due to various types of errors including boundary errors, an off-by-one error, an infinite loop error, and several unspecified errors in a multitude of protocol dissectors. Successful exploitation causes Ethereal to stop responding, consume a large amount of system resources, crash, or execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id21397
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21397
    titleFreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (21c223f2-d596-11da-8098-00123ffe8333)

Oval

accepted2013-04-29T04:04:39.669-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter.
familyunix
idoval:org.mitre.oval:def:10323
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter.
version26

Redhat

advisories
rhsa
idRHSA-2006:0420
rpms
  • ethereal-0:0.99.0-EL3.2
  • ethereal-debuginfo-0:0.99.0-EL3.2
  • ethereal-gnome-0:0.99.0-EL3.2

References