- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Ethereal: Multiple vulnerabilities
      Date: January 20, 2005
      Bugs: #78559
        ID: 200501-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities exist in Ethereal, which may allow an attacker
to run arbitrary code, crash the program or perform DoS by CPU and disk
utilization.

Background
=========
Ethereal is a feature rich network protocol analyzer.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/ethereal      < 0.10.9                     >= 0.10.9

Description
==========
There are multiple vulnerabilities in versions of Ethereal earlier than
0.10.9, including:

* The COPS dissector could go into an infinite loop (CAN-2005-0006).

* The DLSw dissector could cause an assertion, making Ethereal exit
  prematurely (CAN-2005-0007).

* The DNP dissector could cause memory corruption (CAN-2005-0008).

* The Gnutella dissector could cause an assertion, making Ethereal
  exit prematurely (CAN-2005-0009).

* The MMSE dissector could free statically-allocated memory
  (CAN-2005-0010).

* The X11 dissector is vulnerable to a string buffer overflow
  (CAN-2005-0084).

Impact
=====
An attacker might be able to use these vulnerabilities to crash
Ethereal, perform DoS by CPU and disk space utilization or even execute
arbitrary code with the permissions of the user running Ethereal, which
could be the root user.

Workaround
=========
For a temporary workaround you can disable all affected protocol
dissectors by selecting Analyze->Enabled Protocols... and deselecting
them from the list. However, it is strongly recommended to upgrade to
the latest stable version.

Resolution
=========
All Ethereal users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.9"

References
=========
  [ 1 ] CAN-2005-0006
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0006
  [ 2 ] CAN-2005-0007
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0007
  [ 3 ] CAN-2005-0008
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0008
  [ 4 ] CAN-2005-0009
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0009
  [ 5 ] CAN-2005-0010
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0010
  [ 6 ] CAN-2005-0084
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0084
  [ 7 ] Ethereal Release Notes
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200501-27

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200501-27: Ethereal: Multiple vulnerabilities

Multiple vulnerabilities exist in Ethereal, which may allow an attacker to run arbitrary code, crash the program or perform DoS by CPU and disk utilization

Summary

Gentoo Linux Security Advisory GLSA 200501-27 https://security.gentoo.org/ Severity: High Title: Ethereal: Multiple vulnerabilities Date: January 20, 2005 Bugs: #78559 ID: 200501-27

Synopsis ======= Multiple vulnerabilities exist in Ethereal, which may allow an attacker to run arbitrary code, crash the program or perform DoS by CPU and disk utilization.
Background ========= Ethereal is a feature rich network protocol analyzer.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/ethereal < 0.10.9 >= 0.10.9
========== There are multiple vulnerabilities in versions of Ethereal earlier than 0.10.9, including:
* The COPS dissector could go into an infinite loop (CAN-2005-0006).
* The DLSw dissector could cause an assertion, making Ethereal exit prematurely (CAN-2005-0007).
* The DNP dissector could cause memory corruption (CAN-2005-0008).
* The Gnutella dissector could cause an assertion, making Ethereal exit prematurely (CAN-2005-0009).
* The MMSE dissector could free statically-allocated memory (CAN-2005-0010).
* The X11 dissector is vulnerable to a string buffer overflow (CAN-2005-0084).
Impact ===== An attacker might be able to use these vulnerabilities to crash Ethereal, perform DoS by CPU and disk space utilization or even execute arbitrary code with the permissions of the user running Ethereal, which could be the root user.
Workaround ========= For a temporary workaround you can disable all affected protocol dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable version.
Resolution ========= All Ethereal users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.9"
References ========= [ 1 ] CAN-2005-0006 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0006 [ 2 ] CAN-2005-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0007 [ 3 ] CAN-2005-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0008 [ 4 ] CAN-2005-0009 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0009 [ 5 ] CAN-2005-0010 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0010 [ 6 ] CAN-2005-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0084 [ 7 ] Ethereal Release Notes
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200501-27
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News