Executive Summary

Summary
Title New ethereal packages fix buffer overflows
Informations
Name DSA-511 First vendor Publication 2004-05-30
Vendor Debian Last vendor Modification 2004-05-30
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several buffer overflow vulnerabilities were discovered in ethereal, a network traffic analyzer. These vulnerabilites are described in the ethereal advisory "enpa-sa-00013". Of these, only some parts of CAN-2004-0176 affect the version of ethereal in Debian woody. CAN-2004-0367 and CAN-2004-0365 are not applicable to this version.

For the current stable distribution (woody), these problems have been fixed in version 0.9.4-1woody7.

For the unstable distribution (sid), these problems have been fixed in version 0.10.3-1.

We recommend that you update your ethereal package.

Original Source

Url : http://www.debian.org/security/2004/dsa-511

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10187
 
Oval ID: oval:org.mitre.oval:def:10187
Title: Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
Description: Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0176
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11071
 
Oval ID: oval:org.mitre.oval:def:11071
Title: Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector.
Description: Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0367
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:878
 
Oval ID: oval:org.mitre.oval:def:878
Title: Multiple BO Vulnerabilities in Red Hat Ethereal
Description: Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0176
Version: 2
Platform(s): Red Hat Linux 9
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:879
 
Oval ID: oval:org.mitre.oval:def:879
Title: Red Hat Ethereal Denial of Service via Malformed RADIUS Packet
Description: The dissect_attribute_value_pairs function in packet-radius.c for Ethereal 0.8.13 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a malformed RADIUS packet that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0365
Version: 2
Platform(s): Red Hat Linux 9
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:880
 
Oval ID: oval:org.mitre.oval:def:880
Title: Red Hat Ethereal Denial of Service via 0-Length Presentation Protocol Selector
Description: Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0367
Version: 2
Platform(s): Red Hat Linux 9
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:887
 
Oval ID: oval:org.mitre.oval:def:887
Title: Multiple BO Vulnerabilities in Red Hat Enterprise 3 Ethereal
Description: Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0176
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:891
 
Oval ID: oval:org.mitre.oval:def:891
Title: Red Hat Enterprise 3 Ethereal Denial of Service via Malformed RADIUS Packet
Description: The dissect_attribute_value_pairs function in packet-radius.c for Ethereal 0.8.13 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a malformed RADIUS packet that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0365
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:905
 
Oval ID: oval:org.mitre.oval:def:905
Title: Red Hat Enterprise 3 Ethereal Denial of Service via 0-Length Presentation Protocol Selector
Description: Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0367
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9196
 
Oval ID: oval:org.mitre.oval:def:9196
Title: The dissect_attribute_value_pairs function in packet-radius.c for Ethereal 0.8.13 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a malformed RADIUS packet that triggers a null dereference.
Description: The dissect_attribute_value_pairs function in packet-radius.c for Ethereal 0.8.13 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a malformed RADIUS packet that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0365
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 24

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200403-07 (ethereal)
File : nvt/glsa_200403_07.nasl
2008-09-04 Name : FreeBSD Ports: ethereal, tethereal
File : nvt/freebsd_ethereal2.nasl
2008-01-17 Name : Debian Security Advisory DSA 511-1 (ethereal)
File : nvt/deb_511_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13847 Linux Kernel shmctl() Function Arbitrary Locked Memory Access

6898 Ethereal UCP Dissector Handle Time-Field Overflow

A remote overflow exists in Ethereal. The UCP Dissector fails to check the boundary of the Time field resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity. This can only be exploited if the system has a MTU bigger than BUFSIZ, which may limit which platforms are susceptable.
6897 Ethereal UCP Dissector Handle Int-Field Overflow

A remote overflow exists in Ethereal. The UCP Dissector fails to check the boundary of the Integer field resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity. This can only be exploited if the system has a MTU bigger than BUFSIZ, which may limit which platforms are susceptable.
6896 Ethereal UCP Dissector Handle String-Field Overflow

A remote overflow exists in Ethereal. The UCP Dissector fails to check the boundary of a UCP Packet string resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity. This can only be exploited if the system has a MTU bigger than BUFSIZ, which may limit which platforms are susceptable.
6895 Ethereal TCAP Dissector TID Overflow

A remote overflow exists in Ethereal. The TCAP Dissector fails to check the bounds of the ASN.1 encoded Transaction ID resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary coderesulting in a loss of integrity.
6894 Ethereal ISUP Dissector INTERWORKING FUNCTION ADDRESS Overflow

A remote overflow exists in Ethereal. The ISUP Dissector fails to check the bounds of the IWFA resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity.
6893 Ethereal BGP Dissector MPLS Label Overflow

A remote overflow exists in Ethereal. The BGP Dissector fails to check the bounds of the IPv6 label resulting in a stack overflow. With a specially crafted request, an attacker can potentially execute arbitrary code resulting in a loss of integrity. Due to the stacklayout, exploitation would be extremely difficult.
6892 Ethereal IRDA Dissector Plugin IRCOM_PORT_NAME Overflow

A remote overflow exists in Ethereal. The IRDA Dissector Plugin fails to check the bounds of the "IRCOM_PORT_NAME" variable resulting in an overflow. With a specially crafted request, an attacker can potentially execute arbitrary code resulting in a loss of integrity. Due to the stacklayout, exploitation would be extremely difficult.
6891 Ethereal PGM Dissector NakList Overflow

A remote overflow exists in Ethereal. The PGM Dissector fails to check the bounds of the Naklist resulting in a integer underflow. With a specially crafted request, an attacker can potentially execute arbitrary code resulting in a loss of integrity. Due to the stacklayout, code execution would be extremely difficult.
6890 Ethereal EIGRP Protocol TLV_IP_EXT Long IP Address Overflow

A remote overflow exists in Ethereal. The EIGRP Dissector fails to check the bounds of the "TLV_IP_EXT" variable resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity.
6889 Ethereal EIGRP Protocol TLV_IP_INT Long IP Address Overflow

A remote overflow exists in Ethereal. The EIGRP Dissector fails to check the bounds of the "TLV_IP_INT" variable resulting in a stack overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity.
6888 Ethereal IGAP Protocol Dissector Message Overflow

A remote overflow exists in Ethereal. The IGAP Protocol Dissector fails to check the bounds of the "message" variable resulting in a stack overflow. With a specially crafted request, an attacker can potentially execute arbitrary code resulting in a loss of integrity.
6887 Ethereal IGAP Protocol Dissector Account Overflow

A remote overflow exists in Ethereal. The IGAP Protocol Dissector fails to check the bounds of the "accountname" variable resulting in a stack overflow. With a specially crafted request, an attacker can potentially execute arbitrary code resulting in a loss of integrity.
4490 Ethereal NetFlow v9 Dissector Template Caching Overflow

A remote overflow exists in Ethereal. The NetFlow v9 Dissector fails to check the bounds of the template_entry variable resulting in a caching overflow. With a specially crafted request, an attacker can cause a buffer overflow resulting in a loss of integrity.
4463 Ethereal RADIUS Packet DoS

Ethereal contains a flaw that may allow a remote denial of service. The issue is triggered due to the 'dissect_attribute_value_pairs' function in packet-radius.c. It is possible for a remote attacker to send a specially crafted RADIUS packet, which triggers a NULL derefence and will result in loss of availability for the application.
4462 Ethereal Presentation Protocol Selector DoS

Ethereal contains a flaw that may allow a remote denial of service. The issue is triggered by using a zero-length presentation protocol selector, and will result in loss of availability for the application. No further details have been provided.

Snort® IPS/IDS

Date Description
2014-01-10 Ethereal EIGRP prefix length overflow attempt
RuleID : 2464-community - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Ethereal EIGRP prefix length overflow attempt
RuleID : 2464 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Ethereal IGMP IGAP message overflow attempt
RuleID : 2463-community - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Ethereal IGMP IGAP message overflow attempt
RuleID : 2463 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Ethereal IGMP IGAP account overflow attempt
RuleID : 2462-community - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Ethereal IGMP IGAP account overflow attempt
RuleID : 2462 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Ethereal IGAP Dissector Buffer Overflow attempt
RuleID : 20747 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 Ethereal IGAP Dissector Buffer Overflow attempt
RuleID : 20746 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 Ethereal Netflow dissector buffer overflow attempt
RuleID : 20745 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cdf18ed97f4a11d896450020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-82-1.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-511.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200403-07.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-024.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-136.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:33:19
  • Multiple Updates
2013-05-11 12:18:35
  • Multiple Updates