Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200505-03 ] Ethereal: Numerous vulnerabilities
Date: Fri, 06 May 2005 17:28:30
Message-Id: 200505061928.28091.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200505-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Ethereal: Numerous vulnerabilities
9 Date: May 06, 2005
10 Bugs: #90539
11 ID: 200505-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Ethereal is vulnerable to numerous vulnerabilities potentially
19 resulting in the execution of arbitrary code or abnormal termination.
20
21 Background
22 ==========
23
24 Ethereal is a feature rich network protocol analyzer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-analyzer/ethereal < 0.10.11 >= 0.10.11
33
34 Description
35 ===========
36
37 There are numerous vulnerabilities in versions of Ethereal prior to
38 0.10.11, including:
39
40 * The ANSI A and DHCP dissectors are vulnerable to format string
41 vulnerabilities.
42
43 * The DISTCC, FCELS, SIP, ISIS, CMIP, CMP, CMS, CRMF, ESS, OCSP,
44 PKIX1Explitit, PKIX Qualified, X.509, Q.931, MEGACO, NCP, ISUP, TCAP
45 and Presentation dissectors are vulnerable to buffer overflows.
46
47 * The KINK, WSP, SMB Mailslot, H.245, MGCP, Q.931, RPC, GSM and SMB
48 NETLOGON dissectors are vulnerable to pointer handling errors.
49
50 * The LMP, KINK, MGCP, RSVP, SRVLOC, EIGRP, MEGACO, DLSw, NCP and
51 L2TP dissectors are vulnerable to looping problems.
52
53 * The Telnet and DHCP dissectors could abort.
54
55 * The TZSP, Bittorrent, SMB, MGCP and ISUP dissectors could cause a
56 segmentation fault.
57
58 * The WSP, 802.3 Slow protocols, BER, SMB Mailslot, SMB, NDPS, IAX2,
59 RADIUS, SMB PIPE, MRDISC and TCAP dissectors could throw assertions.
60
61 * The DICOM, NDPS and ICEP dissectors are vulnerable to memory
62 handling errors.
63
64 * The GSM MAP, AIM, Fibre Channel,SRVLOC, NDPS, LDAP and NTLMSSP
65 dissectors could terminate abnormallly.
66
67 Impact
68 ======
69
70 An attacker might be able to use these vulnerabilities to crash
71 Ethereal and execute arbitrary code with the permissions of the user
72 running Ethereal, which could be the root user.
73
74 Workaround
75 ==========
76
77 There is no known workaround at this time.
78
79 Resolution
80 ==========
81
82 All Ethereal users should upgrade to the latest version:
83
84 # emerge --sync
85 # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.11"
86
87 References
88 ==========
89
90 [ 1 ] Ethereal enpa-sa-00019
91 http://www.ethereal.com/appnotes/enpa-sa-00019.html
92 [ 2 ] CAN-2005-1456
93 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1456
94 [ 3 ] CAN-2005-1457
95 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1457
96 [ 4 ] CAN-2005-1458
97 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1458
98 [ 5 ] CAN-2005-1459
99 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1459
100 [ 6 ] CAN-2005-1460
101 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1460
102 [ 7 ] CAN-2005-1461
103 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1461
104 [ 8 ] CAN-2005-1462
105 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1462
106 [ 9 ] CAN-2005-1463
107 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1463
108 [ 10 ] CAN-2005-1464
109 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1464
110 [ 11 ] CAN-2005-1465
111 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1465
112 [ 12 ] CAN-2005-1466
113 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1466
114 [ 13 ] CAN-2005-1467
115 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1467
116 [ 14 ] CAN-2005-1468
117 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1468
118 [ 15 ] CAN-2005-1469
119 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1469
120 [ 16 ] CAN-2005-1470
121 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1470
122
123 Availability
124 ============
125
126 This GLSA and any updates to it are available for viewing at
127 the Gentoo Security Website:
128
129 http://security.gentoo.org/glsa/glsa-200505-03.xml
130
131 Concerns?
132 =========
133
134 Security is a primary focus of Gentoo Linux and ensuring the
135 confidentiality and security of our users machines is of utmost
136 importance to us. Any security concerns should be addressed to
137 security@g.o or alternatively, you may file a bug at
138 http://bugs.gentoo.org.
139
140 License
141 =======
142
143 Copyright 2005 Gentoo Foundation, Inc; referenced text
144 belongs to its owner(s).
145
146 The contents of this document are licensed under the
147 Creative Commons - Attribution / Share Alike license.
148
149 http://creativecommons.org/licenses/by-sa/2.0