Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201505-01 ] Ettercap: Multiple vulnerabilities
Date: Wed, 13 May 2015 09:30:21
Message-Id: 555318B9.10704@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201505-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ettercap: Multiple vulnerabilities
9 Date: May 13, 2015
10 Bugs: #532764
11 ID: 201505-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Ettercap, the worst of
19 which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Ettercap is a comprehensive suite for man in the middle attacks.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/ettercap < 0.8.2 >= 0.8.2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Ettercap. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could possibly execute arbitrary code with the
44 privileges of the process or cause a Denial of Service condition.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Ettercap users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=net-analyzer/ettercap-0.8.2"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2014-6395
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6395
64 [ 2 ] CVE-2014-6396
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6396
66 [ 3 ] CVE-2014-9376
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9376
68 [ 4 ] CVE-2014-9377
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9377
70 [ 5 ] CVE-2014-9378
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9378
72 [ 6 ] CVE-2014-9379
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9379
74 [ 7 ] CVE-2014-9380
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9380
76 [ 8 ] CVE-2014-9381
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9381
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201505-01
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2015 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature