Vulnerabilities > CVE-2005-2366 - Unspecified vulnerability in Ethereal Group Ethereal 0.10.11

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Unknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors.

Vulnerable Configurations

Part Description Count
Application
Ethereal_Group
1

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-687.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The ethereal package is a program for monitoring network traffic. A number of security flaws have been discovered in Ethereal. On a system where Ethereal is running, a remote attacker could send malicious packets to trigger these flaws and cause Ethereal to crash or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2005-2360, CVE-2005-2361, CVE-2005-2362, CVE-2005-2363, CVE-2005-2364, CVE-2005-2365, CVE-2005-2366, and CVE-2005-2367 to these issues. Users of ethereal should upgrade to these updated packages, which contain version 0.10.12 which is not vulnerable to these issues. Note: To reduce the risk of future vulnerabilities in Ethereal, the ethereal and tethereal programs in this update have been compiled as Position Independent Executables (PIE) for Red Hat Enterprise Linux 3 and 4. In addition FORTIFY_SOURCE has been enabled for Red Hat Enterprise Linux 4 packages to provide compile time and runtime buffer checks.
    last seen2020-06-01
    modified2020-06-02
    plugin id21850
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21850
    titleCentOS 3 / 4 : ethereal (CESA-2005:687)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:687 and 
    # CentOS Errata and Security Advisory 2005:687 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21850);
      script_version("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-2360", "CVE-2005-2361", "CVE-2005-2362", "CVE-2005-2363", "CVE-2005-2364", "CVE-2005-2365", "CVE-2005-2366", "CVE-2005-2367");
      script_bugtraq_id(14399);
      script_xref(name:"RHSA", value:"2005:687");
    
      script_name(english:"CentOS 3 / 4 : ethereal (CESA-2005:687)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Ethereal packages that fix various security vulnerabilities
    are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    The ethereal package is a program for monitoring network traffic.
    
    A number of security flaws have been discovered in Ethereal. On a
    system where Ethereal is running, a remote attacker could send
    malicious packets to trigger these flaws and cause Ethereal to crash
    or potentially execute arbitrary code. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the names
    CVE-2005-2360, CVE-2005-2361, CVE-2005-2362, CVE-2005-2363,
    CVE-2005-2364, CVE-2005-2365, CVE-2005-2366, and CVE-2005-2367 to
    these issues.
    
    Users of ethereal should upgrade to these updated packages, which
    contain version 0.10.12 which is not vulnerable to these issues.
    
    Note: To reduce the risk of future vulnerabilities in Ethereal, the
    ethereal and tethereal programs in this update have been compiled as
    Position Independent Executables (PIE) for Red Hat Enterprise Linux 3
    and 4. In addition FORTIFY_SOURCE has been enabled for Red Hat
    Enterprise Linux 4 packages to provide compile time and runtime buffer
    checks."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-August/012053.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?43f441a1"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-August/012054.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b10bbd55"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-August/012057.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?149086dd"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-August/012058.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6bcbb18c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-August/012062.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a42071bc"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-August/012063.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5ab090a1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ethereal packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/08/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"ethereal-0.10.12-1.EL3.1")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"ia64", reference:"ethereal-gnome-0.10.12-1.EL3.1")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"ethereal-0.10.12-1.EL4.1")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"ethereal-gnome-0.10.12-1.EL4.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-gnome");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-131.NASL
    descriptionA number of vulnerabilities were discovered in versions of Ethereal prior to version 0.10.12, including : The SMB dissector could overflow a buffer or exhaust memory (CVE-2005-2365). iDefense discovered that several dissectors are vulnerable to format string overflows (CVE-2005-2367). A number of other portential crash issues in various dissectors have also been corrected. This update provides Ethereal 0.10.12 which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19891
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19891
    titleMandrake Linux Security Advisory : ethereal (MDKSA-2005:131)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2005:131. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19891);
      script_version ("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:47");
    
      script_cve_id("CVE-2005-2360", "CVE-2005-2361", "CVE-2005-2362", "CVE-2005-2363", "CVE-2005-2364", "CVE-2005-2365", "CVE-2005-2366", "CVE-2005-2367");
      script_bugtraq_id(14399);
      script_xref(name:"MDKSA", value:"2005:131");
    
      script_name(english:"Mandrake Linux Security Advisory : ethereal (MDKSA-2005:131)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of vulnerabilities were discovered in versions of Ethereal
    prior to version 0.10.12, including :
    
    The SMB dissector could overflow a buffer or exhaust memory
    (CVE-2005-2365).
    
    iDefense discovered that several dissectors are vulnerable to format
    string overflows (CVE-2005-2367).
    
    A number of other portential crash issues in various dissectors have
    also been corrected.
    
    This update provides Ethereal 0.10.12 which is not vulnerable to these
    issues."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00020.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00020.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ethereal-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ethereal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libethereal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:10.1");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:mandrakesoft:mandrake_linux:le2005");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/08/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK10.1", reference:"ethereal-0.10.12-0.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", reference:"ethereal-tools-0.10.12-0.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"x86_64", reference:"lib64ethereal0-0.10.12-0.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"libethereal0-0.10.12-0.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", reference:"tethereal-0.10.12-0.1.101mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK10.2", reference:"ethereal-0.10.12-0.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"ethereal-tools-0.10.12-0.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"x86_64", reference:"lib64ethereal0-0.10.12-0.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"libethereal0-0.10.12-0.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"tethereal-0.10.12-0.1.102mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-853.NASL
    descriptionSeveral security problems have been discovered in ethereal, a commonly used network traffic analyser. The Common Vulnerabilities and Exposures project identifies the following problems : - CAN-2005-2360 Memory allocation errors in the LDAP dissector can cause a denial of service. - CAN-2005-2361 Various errors in the AgentX, PER, DOCSIS, RADIUS, Telnet, IS-IS, HTTP, DCERPC, DHCP and SCTP dissectors can cause a denial of service. - CAN-2005-2363 Various errors in the SMPP, 802.3, H1 and DHCP dissectors can cause a denial of service. - CAN-2005-2364 NULL pointer dereferences in the WBXML and GIOP dissectors can cause a denial of service. - CAN-2005-2365 A buffer overflow and NULL pointer dereferences in the SMB dissector can cause a denial of service. - CAN-2005-2366 Wrong address calculation in the BER dissector can cause an infinite loop or abortion. - CAN-2005-2367 Format string vulnerabilities in several dissectors allow remote attackers to write to arbitrary memory locations and thus gain privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id19961
    published2005-10-11
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19961
    titleDebian DSA-853-1 : ethereal - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-853. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19961);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-2360", "CVE-2005-2361", "CVE-2005-2363", "CVE-2005-2364", "CVE-2005-2365", "CVE-2005-2366", "CVE-2005-2367");
      script_xref(name:"DSA", value:"853");
    
      script_name(english:"Debian DSA-853-1 : ethereal - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several security problems have been discovered in ethereal, a commonly
    used network traffic analyser. The Common Vulnerabilities and
    Exposures project identifies the following problems :
    
      - CAN-2005-2360
        Memory allocation errors in the LDAP dissector can cause
        a denial of service.
    
      - CAN-2005-2361
    
        Various errors in the AgentX, PER, DOCSIS, RADIUS,
        Telnet, IS-IS, HTTP, DCERPC, DHCP and SCTP dissectors
        can cause a denial of service.
    
      - CAN-2005-2363
    
        Various errors in the SMPP, 802.3, H1 and DHCP
        dissectors can cause a denial of service.
    
      - CAN-2005-2364
    
        NULL pointer dereferences in the WBXML and GIOP
        dissectors can cause a denial of service.
    
      - CAN-2005-2365
    
        A buffer overflow and NULL pointer dereferences in the
        SMB dissector can cause a denial of service.
    
      - CAN-2005-2366
    
        Wrong address calculation in the BER dissector can cause
        an infinite loop or abortion.
    
      - CAN-2005-2367
    
        Format string vulnerabilities in several dissectors
        allow remote attackers to write to arbitrary memory
        locations and thus gain privileges."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-853"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the ethereal packages.
    
    For the old stable distribution (woody) these problems have been fixed
    in version 0.9.4-1woody13.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 0.10.10-2sarge3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/11");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"ethereal", reference:"0.9.4-1woody13")) flag++;
    if (deb_check(release:"3.0", prefix:"ethereal-common", reference:"0.9.4-1woody13")) flag++;
    if (deb_check(release:"3.0", prefix:"ethereal-dev", reference:"0.9.4-1woody13")) flag++;
    if (deb_check(release:"3.0", prefix:"tethereal", reference:"0.9.4-1woody13")) flag++;
    if (deb_check(release:"3.1", prefix:"ethereal", reference:"0.10.10-2sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ethereal-common", reference:"0.10.10-2sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"ethereal-dev", reference:"0.10.10-2sarge3")) flag++;
    if (deb_check(release:"3.1", prefix:"tethereal", reference:"0.10.10-2sarge3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200507-27.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200507-27 (Ethereal: Multiple vulnerabilities) There are numerous vulnerabilities in versions of Ethereal prior to 0.10.12, including: The SMB dissector could overflow a buffer or exhaust memory (CAN-2005-2365). iDEFENSE discovered that several dissectors are vulnerable to format string overflows (CAN-2005-2367). Additionally multiple potential crashes in many dissectors have been fixed, see References for further details. Impact : An attacker might be able to use these vulnerabilities to crash Ethereal or execute arbitrary code with the permissions of the user running Ethereal, which could be the root user. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id19329
    published2005-07-31
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19329
    titleGLSA-200507-27 : Ethereal: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200507-27.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19329);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2005-2360", "CVE-2005-2361", "CVE-2005-2362", "CVE-2005-2363", "CVE-2005-2364", "CVE-2005-2365", "CVE-2005-2366", "CVE-2005-2367");
      script_bugtraq_id(14399);
      script_xref(name:"GLSA", value:"200507-27");
    
      script_name(english:"GLSA-200507-27 : Ethereal: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200507-27
    (Ethereal: Multiple vulnerabilities)
    
        There are numerous vulnerabilities in versions of Ethereal prior
        to 0.10.12, including:
        The SMB dissector could overflow a
        buffer or exhaust memory (CAN-2005-2365).
        iDEFENSE discovered
        that several dissectors are vulnerable to format string overflows
        (CAN-2005-2367).
        Additionally multiple potential crashes in
        many dissectors have been fixed, see References for further
        details.
      
    Impact :
    
        An attacker might be able to use these vulnerabilities to crash
        Ethereal or execute arbitrary code with the permissions of the user
        running Ethereal, which could be the root user.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00020.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00020.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200507-27"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Ethereal users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-analyzer/ethereal-0.10.12'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/31");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-analyzer/ethereal", unaffected:make_list("ge 0.10.12"), vulnerable:make_list("lt 0.10.12"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ethereal");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-687.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The ethereal package is a program for monitoring network traffic. A number of security flaws have been discovered in Ethereal. On a system where Ethereal is running, a remote attacker could send malicious packets to trigger these flaws and cause Ethereal to crash or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2005-2360, CVE-2005-2361, CVE-2005-2362, CVE-2005-2363, CVE-2005-2364, CVE-2005-2365, CVE-2005-2366, and CVE-2005-2367 to these issues. Users of ethereal should upgrade to these updated packages, which contain version 0.10.12 which is not vulnerable to these issues. Note: To reduce the risk of future vulnerabilities in Ethereal, the ethereal and tethereal programs in this update have been compiled as Position Independent Executables (PIE) for Red Hat Enterprise Linux 3 and 4. In addition FORTIFY_SOURCE has been enabled for Red Hat Enterprise Linux 4 packages to provide compile time and runtime buffer checks.
    last seen2020-06-01
    modified2020-06-02
    plugin id19424
    published2005-08-12
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19424
    titleRHEL 2.1 / 3 / 4 : ethereal (RHSA-2005:687)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:687. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19424);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2360", "CVE-2005-2361", "CVE-2005-2362", "CVE-2005-2363", "CVE-2005-2364", "CVE-2005-2365", "CVE-2005-2366", "CVE-2005-2367");
      script_bugtraq_id(14399);
      script_xref(name:"RHSA", value:"2005:687");
    
      script_name(english:"RHEL 2.1 / 3 / 4 : ethereal (RHSA-2005:687)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Ethereal packages that fix various security vulnerabilities
    are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    The ethereal package is a program for monitoring network traffic.
    
    A number of security flaws have been discovered in Ethereal. On a
    system where Ethereal is running, a remote attacker could send
    malicious packets to trigger these flaws and cause Ethereal to crash
    or potentially execute arbitrary code. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the names
    CVE-2005-2360, CVE-2005-2361, CVE-2005-2362, CVE-2005-2363,
    CVE-2005-2364, CVE-2005-2365, CVE-2005-2366, and CVE-2005-2367 to
    these issues.
    
    Users of ethereal should upgrade to these updated packages, which
    contain version 0.10.12 which is not vulnerable to these issues.
    
    Note: To reduce the risk of future vulnerabilities in Ethereal, the
    ethereal and tethereal programs in this update have been compiled as
    Position Independent Executables (PIE) for Red Hat Enterprise Linux 3
    and 4. In addition FORTIFY_SOURCE has been enabled for Red Hat
    Enterprise Linux 4 packages to provide compile time and runtime buffer
    checks."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2360"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2361"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2362"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2363"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2364"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2366"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2367"
      );
      # http://www.redhat.com/magazine/009jul05/features/execshield/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/magazine/009jul05/features/execshield/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:687"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ethereal and / or ethereal-gnome packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/08/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/08/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(2\.1|3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:687";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ethereal-0.10.12-1.AS21.1")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ethereal-gnome-0.10.12-1.AS21.1")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"ethereal-0.10.12-1.EL3.1")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ethereal-gnome-0.10.12-1.EL3.1")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"ethereal-0.10.12-1.EL4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ethereal-gnome-0.10.12-1.EL4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-gnome");
      }
    }
    

Oval

accepted2013-04-29T04:12:36.692-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionUnknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors.
familyunix
idoval:org.mitre.oval:def:11239
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleUnknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors.
version26

Redhat

advisories
rhsa
idRHSA-2005:687
rpms
  • ethereal-0:0.10.12-1.EL3.1
  • ethereal-debuginfo-0:0.10.12-1.EL3.1
  • ethereal-gnome-0:0.10.12-1.EL3.1