GLSA-200412-15 : Ethereal: Multiple vulnerabilities

medium Nessus Plugin ID 16002

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200412-15 (Ethereal: Multiple vulnerabilities)

There are multiple vulnerabilities in versions of Ethereal earlier than 0.10.8, including:
Bug in DICOM dissection discovered by Bing could make Ethereal crash (CAN 2004-1139).
An invalid RTP timestamp could make Ethereal hang and create a large temporary file (CAN 2004-1140).
The HTTP dissector could access previously-freed memory (CAN 2004-1141).
Brian Caswell discovered that an improperly formatted SMB could make Ethereal hang (CAN 2004-1142).
Impact :

An attacker might be able to use these vulnerabilities to crash Ethereal, perform DoS by CPU and disk space utilization or even execute arbitrary code with the permissions of the user running Ethereal, which could be the root user.
Workaround :

For a temporary workaround you can disable all affected protocol dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable version.

Solution

All ethereal users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-analyzer/ethereal-0.10.8'

See Also

http://ethereal.archive.sunet.se/appnotes/enpa-sa-00016.html

https://security.gentoo.org/glsa/200412-15

Plugin Details

Severity: Medium

ID: 16002

File Name: gentoo_GLSA-200412-15.nasl

Version: 1.18

Type: local

Published: 12/19/2004

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:ethereal, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 12/19/2004

Vulnerability Publication Date: 12/15/2004

Reference Information

CVE: CVE-2004-1139, CVE-2004-1140, CVE-2004-1141, CVE-2004-1142

GLSA: 200412-15