exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200510-25

Gentoo Linux Security Advisory 200510-25
Posted Oct 31, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-25 - Ethereal is vulnerable to numerous vulnerabilities, potentially resulting in the execution of arbitrary code or abnormal termination. Versions less than 0.10.13-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2005-3243, CVE-2005-3184, CVE-2005-3313
SHA-256 | 6be89a3897f1a9a3f2185ba16118abd7e7797c15f316d0ede72cabbb2f4a12aa

Gentoo Linux Security Advisory 200510-25

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200510-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Ethereal: Multiple vulnerabilities in protocol dissectors
Date: October 30, 2005
Bugs: #109348
ID: 200510-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Ethereal is vulnerable to numerous vulnerabilities, potentially
resulting in the execution of arbitrary code or abnormal termination.

Background
==========

Ethereal is a feature-rich network protocol analyzer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/ethereal < 0.10.13-r1 >= 0.10.13-r1

Description
===========

There are numerous vulnerabilities in versions of Ethereal prior to
0.10.13, including:

* The SLIM3 and AgentX dissectors could overflow a buffer
(CVE-2005-3243).

* iDEFENSE discovered a buffer overflow in the SRVLOC dissector
(CVE-2005-3184).

* Multiple potential crashes in many dissectors have been fixed, see
References for further details.

Furthermore an infinite loop was discovered in the IRC protocol
dissector of the 0.10.13 release (CVE-2005-3313).

Impact
======

An attacker might be able to use these vulnerabilities to crash
Ethereal or execute arbitrary code with the permissions of the user
running Ethereal, which could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ethereal users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.13-r1"

References
==========

[ 1 ] CVE-2005-3184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3184
[ 2 ] CVE-2005-3241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3241
[ 3 ] CVE-2005-3242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3242
[ 4 ] CVE-2005-3243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3243
[ 5 ] CVE-2005-3244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3244
[ 6 ] CVE-2005-3245
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3245
[ 7 ] CVE-2005-3246
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3246
[ 8 ] CVE-2005-3247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3247
[ 9 ] CVE-2005-3248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3248
[ 10 ] CVE-2005-3249
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3249
[ 11 ] CVE-2005-3313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3313
[ 12 ] Ethereal enpa-sa-00021
http://www.ethereal.com/appnotes/enpa-sa-00021.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200510-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close