Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ettercap
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ettercap
ID: 201405-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 18. Mai 2014, 09:53
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3843
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3844
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0722
Applikationen: Ettercap

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--sHWTI2QI7AfUOQ0BgPs4vInrCKNXmi829
Content-Type: multipart/alternative;
boundary="------------010203090609070404050002"

This is a multi-part message in MIME format.
--------------010203090609070404050002
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ettercap: Multiple vulnerabilities
Date: May 17, 2014
Bugs: #340897, #451198
ID: 201405-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Ettercap, the worst of
which may allow execution of arbitrary code.

Background
==========

Ettercap is a suite of tools for content filtering, sniffing and man in
the middle attacks on a LAN.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/ettercap < 0.7.5.2 >= 0.7.5.2

Description
===========

Multiple vulnerabilities have been discovered in Ettercap:

* Ettercap does not handle temporary files securely (CVE-2010-3843).
* A format string flaw in Ettercap could cause a buffer overflow
(CVE-2010-3844).
* A stack-based buffer overflow exists in Ettercap (CVE-2013-0722).

Impact
======

A remote attacker could entice a user to load a specially crafted
configuration file using Ettercap, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ettercap users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-analyzer/ettercap-0.7.5.2"

References
==========

[ 1 ] CVE-2010-3843
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3843
[ 2 ] CVE-2010-3844
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3844
[ 3 ] CVE-2013-0722
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0722

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------010203090609070404050002
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO=
-8859-1">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO-8859-1">
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-w=
rap: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-free=
text" href=3D"http://security.gentoo.org/">http://security.gentoo.org/</a=
>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ettercap: Multiple vulnerabilities
Date: May 17, 2014
Bugs: #340897, #451198
ID: 201405-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Ettercap, the worst of
which may allow execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Ettercap is a suite of tools for content filtering, sniffing and man in
the middle attacks on a LAN.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/ettercap &lt; 0.7.5.2 &gt;=3D
0.7=
=2E5.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Ettercap:

* Ettercap does not handle temporary files securely (CVE-2010-3843).
* A format string flaw in Ettercap could cause a buffer overflow
(CVE-2010-3844).
* A stack-based buffer overflow exists in Ettercap (CVE-2013-0722).

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to load a specially crafted
configuration file using Ettercap, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Ettercap users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-analyzer/ettercap-0.7.5.=
2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2010-3843
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2010-3843">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
10-3843</a>
[ 2 ] CVE-2010-3844
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2010-3844">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
10-3844</a>
[ 3 ] CVE-2013-0722
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2013-0722">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-0722</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"http://security.gentoo.org/gl=
sa/glsa-201405-12.xml">http://security.gentoo.org/glsa/glsa-201405-12.xml=
</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------010203090609070404050002--

--sHWTI2QI7AfUOQ0BgPs4vInrCKNXmi829
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlN3uIQACgkQAnl3SfnYR/jdwAD/VTTkt+8Q5dSzdg1c62Vy8jkL
Mvzw/Hj30ZM0bQ8Y8fkA/2FeMRsRP/t/D88f2bgDthQXsJzD9yXTaWgzL65WrNjH
=MIPq
-----END PGP SIGNATURE-----

--sHWTI2QI7AfUOQ0BgPs4vInrCKNXmi829--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung