Vulnerabilities > CVE-2005-0008 - Unspecified vulnerability in Ethereal Group Ethereal

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Unknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause "memory corruption."

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-037.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ethereal is a program for monitoring network traffic. A number of security flaws have been discovered in Ethereal. On a system where Ethereal is running, a remote attacker could send malicious packets to trigger these flaws. A flaw in the DICOM dissector could cause a crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1139 to this issue. A invalid RTP timestamp could hang Ethereal and create a large temporary file, possibly filling available disk space. (CVE-2004-1140) The HTTP dissector could access previously-freed memory, causing a crash. (CVE-2004-1141) An improperly formatted SMB packet could make Ethereal hang, maximizing CPU utilization. (CVE-2004-1142) The COPS dissector could go into an infinite loop. (CVE-2005-0006) The DLSw dissector could cause an assertion, making Ethereal exit prematurely. (CVE-2005-0007) The DNP dissector could cause memory corruption. (CVE-2005-0008) The Gnutella dissector could cause an assertion, making Ethereal exit prematurely. (CVE-2005-0009) The MMSE dissector could free static memory, causing a crash. (CVE-2005-0010) The X11 protocol dissector is vulnerable to a string buffer overflow. (CVE-2005-0084) Users of Ethereal should upgrade to these updated packages which contain version 0.10.9 that is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id17171
    published2005-02-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17171
    titleRHEL 4 : ethereal (RHSA-2005:037)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:037. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17171);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2004-1139", "CVE-2004-1140", "CVE-2004-1141", "CVE-2004-1142", "CVE-2005-0006", "CVE-2005-0007", "CVE-2005-0008", "CVE-2005-0009", "CVE-2005-0010", "CVE-2005-0084");
      script_xref(name:"RHSA", value:"2005:037");
    
      script_name(english:"RHEL 4 : ethereal (RHSA-2005:037)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Ethereal packages that fix various security vulnerabilities
    are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Ethereal is a program for monitoring network traffic.
    
    A number of security flaws have been discovered in Ethereal. On a
    system where Ethereal is running, a remote attacker could send
    malicious packets to trigger these flaws.
    
    A flaw in the DICOM dissector could cause a crash. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2004-1139 to this issue.
    
    A invalid RTP timestamp could hang Ethereal and create a large
    temporary file, possibly filling available disk space. (CVE-2004-1140)
    
    The HTTP dissector could access previously-freed memory, causing a
    crash. (CVE-2004-1141)
    
    An improperly formatted SMB packet could make Ethereal hang,
    maximizing CPU utilization. (CVE-2004-1142)
    
    The COPS dissector could go into an infinite loop. (CVE-2005-0006)
    
    The DLSw dissector could cause an assertion, making Ethereal exit
    prematurely. (CVE-2005-0007)
    
    The DNP dissector could cause memory corruption. (CVE-2005-0008)
    
    The Gnutella dissector could cause an assertion, making Ethereal exit
    prematurely. (CVE-2005-0009)
    
    The MMSE dissector could free static memory, causing a crash.
    (CVE-2005-0010)
    
    The X11 protocol dissector is vulnerable to a string buffer overflow.
    (CVE-2005-0084)
    
    Users of Ethereal should upgrade to these updated packages which
    contain version 0.10.9 that is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1139"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1140"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1142"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0006"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0007"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0009"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0010"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0084"
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00016.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00016.html"
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00017.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00017.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:037"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ethereal and / or ethereal-gnome packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:037";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"ethereal-0.10.9-1.EL4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ethereal-gnome-0.10.9-1.EL4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-gnome");
      }
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_831A6A6679FA11D9A9E70001020EED82.NASL
    descriptionAn Ethreal Security Advisories reports : Issues have been discovered in the following protocol dissectors : - The COPS dissector could go into an infinite loop. CVE: CAN-2005-0006 - The DLSw dissector could cause an assertion. CVE : CAN-2005-0007 - The DNP dissector could cause memory corruption. CVE : CAN-2005-0008 - The Gnutella dissector could cuase an assertion. CVE : CAN-2005-0009 - The MMSE dissector could free statically-allocated memory. CVE: CAN-2005-0010 - The X11 dissector is vulnerable to a string buffer overflow. CVE: CAN-2005-0084 Impact: It may be possible to make Ethereal crash or run arbitrary code by injecting a purposefully malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
    last seen2020-06-01
    modified2020-06-02
    plugin id19007
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19007
    titleFreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (831a6a66-79fa-11d9-a9e7-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19007);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-0006", "CVE-2005-0007", "CVE-2005-0008", "CVE-2005-0009", "CVE-2005-0010", "CVE-2005-0084");
      script_bugtraq_id(12326);
    
      script_name(english:"FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (831a6a66-79fa-11d9-a9e7-0001020eed82)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An Ethreal Security Advisories reports :
    
    Issues have been discovered in the following protocol dissectors :
    
    - The COPS dissector could go into an infinite loop. CVE:
    CAN-2005-0006
    
    - The DLSw dissector could cause an assertion. CVE : CAN-2005-0007
    
    - The DNP dissector could cause memory corruption. CVE : CAN-2005-0008
    
    - The Gnutella dissector could cuase an assertion. CVE : CAN-2005-0009
    
    - The MMSE dissector could free statically-allocated memory. CVE:
    CAN-2005-0010
    
    - The X11 dissector is vulnerable to a string buffer overflow. CVE:
    CAN-2005-0084
    
    Impact: It may be possible to make Ethereal crash or run arbitrary
    code by injecting a purposefully malformed packet onto the wire or by
    convincing someone to read a malformed packet trace file."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00017.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00017.html"
      );
      # https://vuxml.freebsd.org/freebsd/831a6a66-79fa-11d9-a9e7-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3afcfd3d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ethereal-lite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tethereal-lite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"ethereal>=0.8.10<0.10.9")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ethereal-lite>=0.8.10<0.10.9")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tethereal>=0.8.10<0.10.9")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tethereal-lite>=0.8.10<0.10.9")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-013.NASL
    descriptionA number of vulnerabilities were found in Ethereal, all of which are fixed in version 0.10.9: The COPS dissector could go into an infinite loop (CVE-2005-0006); the DLSw dissector could cause an assertion, making Ethereal exit prematurely (CVE-2005-0007); the DNP dissector could cause memory corruption (CVE-2005-0008); the Gnutella dissector could cause an assertion, making Ethereal exit prematurely (CVE-2005-0009); the MMSE dissector could free static memory (CVE-2005-0010); and the X11 protocol dissector is vulnerable to a string buffer overflow (CVE-2005-0084).
    last seen2020-06-01
    modified2020-06-02
    plugin id16241
    published2005-01-25
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16241
    titleMandrake Linux Security Advisory : ethereal (MDKSA-2005:013)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-653.NASL
    descriptionA buffer overflow has been detected in the X11 dissector of ethereal, a commonly used network traffic analyser. A remote attacker may be able to overflow a buffer using a specially crafted IP packet. More problems have been discovered which don
    last seen2020-06-01
    modified2020-06-02
    plugin id16237
    published2005-01-25
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16237
    titleDebian DSA-653-1 : ethereal - buffer overflow
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-011.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. Ethereal is a program for monitoring network traffic. A number of security flaws have been discovered in Ethereal. On a system where Ethereal is running, a remote attacker could send malicious packets to trigger these flaws. A flaw in the DICOM dissector could cause a crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1139 to this issue. A invalid RTP timestamp could hang Ethereal and create a large temporary file, possibly filling available disk space. (CVE-2004-1140) The HTTP dissector could access previously-freed memory, causing a crash. (CVE-2004-1141) An improperly formatted SMB packet could make Ethereal hang, maximizing CPU utilization. (CVE-2004-1142) The COPS dissector could go into an infinite loop. (CVE-2005-0006) The DLSw dissector could cause an assertion, making Ethereal exit prematurely. (CVE-2005-0007) The DNP dissector could cause memory corruption. (CVE-2005-0008) The Gnutella dissector could cause an assertion, making Ethereal exit prematurely. (CVE-2005-0009) The MMSE dissector could free static memory, causing a crash. (CVE-2005-0010) The X11 protocol dissector is vulnerable to a string buffer overflow. (CVE-2005-0084) Users of Ethereal should upgrade to these updated packages which contain version 0.10.9 that is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id16295
    published2005-02-02
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16295
    titleRHEL 2.1 / 3 : ethereal (RHSA-2005:011)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200501-27.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200501-27 (Ethereal: Multiple vulnerabilities) There are multiple vulnerabilities in versions of Ethereal earlier than 0.10.9, including: The COPS dissector could go into an infinite loop (CAN-2005-0006). The DLSw dissector could cause an assertion, making Ethereal exit prematurely (CAN-2005-0007). The DNP dissector could cause memory corruption (CAN-2005-0008). The Gnutella dissector could cause an assertion, making Ethereal exit prematurely (CAN-2005-0009). The MMSE dissector could free statically-allocated memory (CAN-2005-0010). The X11 dissector is vulnerable to a string buffer overflow (CAN-2005-0084). Impact : An attacker might be able to use these vulnerabilities to crash Ethereal, perform DoS by CPU and disk space utilization or even execute arbitrary code with the permissions of the user running Ethereal, which could be the root user. Workaround : For a temporary workaround you can disable all affected protocol dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable version.
    last seen2020-06-01
    modified2020-06-02
    plugin id16418
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16418
    titleGLSA-200501-27 : Ethereal: Multiple vulnerabilities

Oval

accepted2013-04-29T04:07:45.611-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionUnknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause "memory corruption."
familyunix
idoval:org.mitre.oval:def:10689
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleEthereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet.
version26

Redhat

advisories
  • rhsa
    idRHSA-2005:011
  • rhsa
    idRHSA-2005:037
rpms
  • ethereal-0:0.10.9-1.EL3.1
  • ethereal-debuginfo-0:0.10.9-1.EL3.1
  • ethereal-gnome-0:0.10.9-1.EL3.1