Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Ethereal
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Ethereal
ID: 200512-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 14. Dezember 2005, 19:00
Referenzen: http://www.idefense.com/application/poi/display?id=349&type=vulnerabilities
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3651
Applikationen: Wireshark

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)

--------------enig6033A077470617FEF5C9C5A5
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200512-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Ethereal: Buffer overflow in OSPF protocol dissector
Date: December 14, 2005
Bugs: #115030
ID: 200512-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Ethereal is missing bounds checking in the OSPF protocol dissector that
could lead to abnormal program termination or the execution of
arbitrary code.

Background
==========

Ethereal is a feature-rich network protocol analyzer. It provides
protocol analyzers for various network flows, including one for Open
Shortest Path First (OSPF) Interior Gateway Protocol.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/ethereal < 0.10.13-r2 >= 0.10.13-r2

Description
===========

iDEFENSE reported a possible overflow due to the lack of bounds
checking in the dissect_ospf_v3_address_prefix() function, part of the
OSPF protocol dissector.

Impact
======

An attacker might be able to craft a malicious network flow that would
crash Ethereal. It may be possible, though unlikely, to exploit this
flaw to execute arbitrary code with the permissions of the user running
Ethereal, which could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ethereal users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-analyzer/ethereal-0.10.13-r2"

References
==========

[ 1 ] CVE-2005-3651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3651
[ 2 ] iDEFENSE Advisory

display?id=349&type=vulnerabilities

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200512-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig6033A077470617FEF5C9C5A5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDoFvOvcL1obalX08RAihfAJ9yjEdx+XxGflOGX/TtTPpi4abhUgCgiOcs
Ka+I5FUQI5kpsVDCNO0IpW4=
=wlyA
-----END PGP SIGNATURE-----

--------------enig6033A077470617FEF5C9C5A5--
--
gentoo-announce@gentoo.org mailing list

Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung