Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200507-27 ] Ethereal: Multiple vulnerabilities
Date: Thu, 28 Jul 2005 05:58:47
Message-Id: 200507280735.54923.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200507-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Ethereal: Multiple vulnerabilities
9 Date: July 28, 2005
10 Bugs: #100316
11 ID: 200507-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Ethereal is vulnerable to numerous vulnerabilities potentially
19 resulting in the execution of arbitrary code or abnormal termination.
20
21 Background
22 ==========
23
24 Ethereal is a feature-rich network protocol analyzer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/ethereal < 0.10.12 >= 0.10.12
33
34 Description
35 ===========
36
37 There are numerous vulnerabilities in versions of Ethereal prior to
38 0.10.12, including:
39
40 * The SMB dissector could overflow a buffer or exhaust memory
41 (CAN-2005-2365).
42
43 * iDEFENSE discovered that several dissectors are vulnerable to
44 format string overflows (CAN-2005-2367).
45
46 * Additionally multiple potential crashes in many dissectors have
47 been fixed, see References for further details.
48
49 Impact
50 ======
51
52 An attacker might be able to use these vulnerabilities to crash
53 Ethereal or execute arbitrary code with the permissions of the user
54 running Ethereal, which could be the root user.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Ethereal users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.12"
68
69 References
70 ==========
71
72 [ 1 ] Ethereal enpa-sa-00020
73 http://www.ethereal.com/appnotes/enpa-sa-00020.html
74 [ 2 ] CAN-2005-2360
75 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2360
76 [ 3 ] CAN-2005-2361
77 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2361
78 [ 4 ] CAN-2005-2362
79 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2362
80 [ 5 ] CAN-2005-2363
81 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2363
82 [ 6 ] CAN-2005-2364
83 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2364
84 [ 7 ] CAN-2005-2365
85 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2365
86 [ 8 ] CAN-2005-2366
87 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2366
88 [ 9 ] CAN-2005-2367
89 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2367
90
91 Availability
92 ============
93
94 This GLSA and any updates to it are available for viewing at
95 the Gentoo Security Website:
96
97 http://security.gentoo.org/glsa/glsa-200507-27.xml
98
99 Concerns?
100 =========
101
102 Security is a primary focus of Gentoo Linux and ensuring the
103 confidentiality and security of our users machines is of utmost
104 importance to us. Any security concerns should be addressed to
105 security@g.o or alternatively, you may file a bug at
106 http://bugs.gentoo.org.
107
108 License
109 =======
110
111 Copyright 2005 Gentoo Foundation, Inc; referenced text
112 belongs to its owner(s).
113
114 The contents of this document are licensed under the
115 Creative Commons - Attribution / Share Alike license.
116
117 http://creativecommons.org/licenses/by-sa/2.0