// For flags

CVE-2006-3631

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in the SSH dissector in Wireshark (aka Ethereal) 0.9.10 to 0.99.0 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.

Vulnerabilidad no especificada en en el analizador de SSH de Wireshark (aka Ethereal) 0.9.10 hasta 0.99.0 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de vectores de ataque desconocidos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-07-17 CVE Reserved
  • 2006-07-18 CVE Published
  • 2023-12-11 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
References (26)
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.2
Search vendor "Wireshark" for product "Wireshark" and version "0.9.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.5
Search vendor "Wireshark" for product "Wireshark" and version "0.9.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.6
Search vendor "Wireshark" for product "Wireshark" and version "0.9.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.7
Search vendor "Wireshark" for product "Wireshark" and version "0.9.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.8
Search vendor "Wireshark" for product "Wireshark" and version "0.9.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.10
Search vendor "Wireshark" for product "Wireshark" and version "0.9.10"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.14
Search vendor "Wireshark" for product "Wireshark" and version "0.9.14"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.9.15
Search vendor "Wireshark" for product "Wireshark" and version "0.9.15"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.99
Search vendor "Wireshark" for product "Wireshark" and version "0.99"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
0.99.0
Search vendor "Wireshark" for product "Wireshark" and version "0.99.0"
-
Affected