Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200510-25 ] Ethereal: Multiple vulnerabilities in protocol dissectors
Date: Sun, 30 Oct 2005 17:28:02
Message-Id: 200510301757.59217.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200510-25
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Ethereal: Multiple vulnerabilities in protocol dissectors
9 Date: October 30, 2005
10 Bugs: #109348
11 ID: 200510-25
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Ethereal is vulnerable to numerous vulnerabilities, potentially
19 resulting in the execution of arbitrary code or abnormal termination.
20
21 Background
22 ==========
23
24 Ethereal is a feature-rich network protocol analyzer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/ethereal < 0.10.13-r1 >= 0.10.13-r1
33
34 Description
35 ===========
36
37 There are numerous vulnerabilities in versions of Ethereal prior to
38 0.10.13, including:
39
40 * The SLIM3 and AgentX dissectors could overflow a buffer
41 (CVE-2005-3243).
42
43 * iDEFENSE discovered a buffer overflow in the SRVLOC dissector
44 (CVE-2005-3184).
45
46 * Multiple potential crashes in many dissectors have been fixed, see
47 References for further details.
48
49 Furthermore an infinite loop was discovered in the IRC protocol
50 dissector of the 0.10.13 release (CVE-2005-3313).
51
52 Impact
53 ======
54
55 An attacker might be able to use these vulnerabilities to crash
56 Ethereal or execute arbitrary code with the permissions of the user
57 running Ethereal, which could be the root user.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time.
63
64 Resolution
65 ==========
66
67 All Ethereal users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.13-r1"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2005-3184
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3184
77 [ 2 ] CVE-2005-3241
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3241
79 [ 3 ] CVE-2005-3242
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3242
81 [ 4 ] CVE-2005-3243
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3243
83 [ 5 ] CVE-2005-3244
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3244
85 [ 6 ] CVE-2005-3245
86 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3245
87 [ 7 ] CVE-2005-3246
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3246
89 [ 8 ] CVE-2005-3247
90 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3247
91 [ 9 ] CVE-2005-3248
92 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3248
93 [ 10 ] CVE-2005-3249
94 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3249
95 [ 11 ] CVE-2005-3313
96 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3313
97 [ 12 ] Ethereal enpa-sa-00021
98 http://www.ethereal.com/appnotes/enpa-sa-00021.html
99
100 Availability
101 ============
102
103 This GLSA and any updates to it are available for viewing at
104 the Gentoo Security Website:
105
106 http://security.gentoo.org/glsa/glsa-200510-25.xml
107
108 Concerns?
109 =========
110
111 Security is a primary focus of Gentoo Linux and ensuring the
112 confidentiality and security of our users machines is of utmost
113 importance to us. Any security concerns should be addressed to
114 security@g.o or alternatively, you may file a bug at
115 http://bugs.gentoo.org.
116
117 License
118 =======
119
120 Copyright 2005 Gentoo Foundation, Inc; referenced text
121 belongs to its owner(s).
122
123 The contents of this document are licensed under the
124 Creative Commons - Attribution / Share Alike license.
125
126 http://creativecommons.org/licenses/by-sa/2.0