Executive Summary

Informations
Name CVE-2006-1932 First vendor Publication 2006-04-25
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1932

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9823
 
Oval ID: oval:org.mitre.oval:def:9823
Title: Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors.
Description: Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1932
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-17 (Ethereal)
File : nvt/glsa_200604_17.nasl
2008-09-04 Name : FreeBSD Ports: ethereal, ethereal-lite, tethereal, tethereal-lite
File : nvt/freebsd_ethereal7.nasl
2008-01-17 Name : Debian Security Advisory DSA 1049-1 (ethereal)
File : nvt/deb_1049_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24930 Ethereal OID Printing Routine Overflow

Ethereal contains an overflow caused by an off by one error related in the OID printing routine that may allow an attacker to do unspecified impact. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1049.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0420.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21c223f2d59611da809800123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0420.nasl - Type : ACT_GATHER_INFO
2006-04-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-461.nasl - Type : ACT_GATHER_INFO
2006-04-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-17.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-456.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-077.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17682
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm
http://www.ethereal.com/appnotes/enpa-sa-00023.html
DEBIAN http://www.debian.org/security/2006/dsa-1049
FEDORA http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:077
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0420.html
SECTRACK http://securitytracker.com/id?1015985
SECUNIA http://secunia.com/advisories/19769
http://secunia.com/advisories/19805
http://secunia.com/advisories/19828
http://secunia.com/advisories/19839
http://secunia.com/advisories/19958
http://secunia.com/advisories/19962
http://secunia.com/advisories/20117
http://secunia.com/advisories/20210
http://secunia.com/advisories/20944
SGI ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc
SUSE http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html
VUPEN http://www.vupen.com/english/advisories/2006/1501
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26012

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-14 13:28:29
  • Multiple Updates
2021-05-04 12:03:57
  • Multiple Updates
2021-04-22 01:04:30
  • Multiple Updates
2020-05-23 00:17:41
  • Multiple Updates
2017-10-11 09:23:40
  • Multiple Updates
2017-07-20 09:23:31
  • Multiple Updates
2016-04-26 14:32:12
  • Multiple Updates
2014-02-17 10:35:34
  • Multiple Updates
2013-05-11 10:54:51
  • Multiple Updates