You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200503-16.xml

76 lines
2.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200503-16">
<title>Ethereal: Multiple vulnerabilities</title>
<synopsis>
Multiple vulnerabilities exist in Ethereal, which may allow an attacker to
run arbitrary code or crash the program.
</synopsis>
<product type="ebuild">ethereal</product>
<announced>2005-03-12</announced>
<revised count="03">2006-05-22</revised>
<bug>84547</bug>
<access>remote</access>
<affected>
<package name="net-analyzer/ethereal" auto="yes" arch="*">
<unaffected range="ge">0.10.10</unaffected>
<vulnerable range="lt">0.10.10</vulnerable>
</package>
</affected>
<background>
<p>
Ethereal is a feature rich network protocol analyzer.
</p>
</background>
<description>
<p>
There are multiple vulnerabilities in versions of Ethereal earlier than
0.10.10, including:
</p>
<ul>
<li>The Etheric, 3GPP2 A11 and IAPP dissectors are vulnerable to buffer
overflows (CAN-2005-0704, CAN-2005-0699 and CAN-2005-0739).</li>
<li>The GPRS-LLC could crash when the "ignore cipher bit" option is
enabled (CAN-2005-0705).</li>
<li>Various vulnerabilities in JXTA and sFlow dissectors.</li>
</ul>
</description>
<impact type="high">
<p>
An attacker might be able to use these vulnerabilities to crash
Ethereal and execute arbitrary code with the permissions of the user
running Ethereal, which could be the root user.
</p>
</impact>
<workaround>
<p>
For a temporary workaround you can disable all affected protocol
dissectors. However, it is strongly recommended that you upgrade to the
latest stable version.
</p>
</workaround>
<resolution>
<p>
All Ethereal users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-analyzer/ethereal-0.10.10"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0699">CAN-2005-0699</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0704">CAN-2005-0704</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0705">CAN-2005-0705</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0739">CAN-2005-0739</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0765">CVE-2005-0765</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0766">CVE-2005-0766</uri>
<uri link="http://www.ethereal.com/appnotes/enpa-sa-00018.html">Ethereal enpa-sa-00018</uri>
</references>
<metadata tag="submitter" timestamp="2005-03-09T13:39:26Z">
jaervosz
</metadata>
<metadata tag="bugReady" timestamp="2005-03-12T15:50:23Z">
lewk
</metadata>
</glsa>