Vulnerabilities > CVE-2005-3241 - Unspecified vulnerability in Ethereal Group Ethereal

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1171.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the Ethereal network scanner, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-4333 It was discovered that the Q.2391 dissector is vulnerable to denial of service caused by memory exhaustion. - CVE-2005-3241 It was discovered that the FC-FCS, RSVP and ISIS-LSP dissectors are vulnerable to denial of service caused by memory exhaustion. - CVE-2005-3242 It was discovered that the IrDA and SMB dissectors are vulnerable to denial of service caused by memory corruption. - CVE-2005-3243 It was discovered that the SLIMP3 and AgentX dissectors are vulnerable to code injection caused by buffer overflows. - CVE-2005-3244 It was discovered that the BER dissector is vulnerable to denial of service caused by an infinite loop. - CVE-2005-3246 It was discovered that the NCP and RTnet dissectors are vulnerable to denial of service caused by a NULL pointer dereference. - CVE-2005-3248 It was discovered that the X11 dissector is vulnerable to denial of service caused by a division through zero. This update also fixes a 64 bit-specific regression in the ASN.1 decoder, which was introduced in a previous DSA.
    last seen2020-06-01
    modified2020-06-02
    plugin id22713
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22713
    titleDebian DSA-1171-1 : ethereal - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1171. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22713);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-3241", "CVE-2005-3242", "CVE-2005-3243", "CVE-2005-3244", "CVE-2005-3246", "CVE-2005-3248", "CVE-2006-4333");
      script_xref(name:"DSA", value:"1171");
    
      script_name(english:"Debian DSA-1171-1 : ethereal - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in the Ethereal
    network scanner, which may lead to the execution of arbitrary code.
    The Common Vulnerabilities and Exposures project identifies the
    following problems :
    
      - CVE-2006-4333
        It was discovered that the Q.2391 dissector is
        vulnerable to denial of service caused by memory
        exhaustion.
    
      - CVE-2005-3241
        It was discovered that the FC-FCS, RSVP and ISIS-LSP
        dissectors are vulnerable to denial of service caused by
        memory exhaustion.
    
      - CVE-2005-3242
        It was discovered that the IrDA and SMB dissectors are
        vulnerable to denial of service caused by memory
        corruption.
    
      - CVE-2005-3243
        It was discovered that the SLIMP3 and AgentX dissectors
        are vulnerable to code injection caused by buffer
        overflows.
    
      - CVE-2005-3244
        It was discovered that the BER dissector is vulnerable
        to denial of service caused by an infinite loop.
    
      - CVE-2005-3246
        It was discovered that the NCP and RTnet dissectors are
        vulnerable to denial of service caused by a NULL pointer
        dereference.
    
      - CVE-2005-3248
        It was discovered that the X11 dissector is vulnerable
        to denial of service caused by a division through zero.
    
    This update also fixes a 64 bit-specific regression in the ASN.1
    decoder, which was introduced in a previous DSA."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334880"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2006-4333"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3241"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3242"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3243"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3244"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3246"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-3248"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2006/dsa-1171"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the ethereal packages.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 0.10.10-2sarge8."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/10/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"ethereal", reference:"0.10.10-2sarge8")) flag++;
    if (deb_check(release:"3.1", prefix:"ethereal-common", reference:"0.10.10-2sarge8")) flag++;
    if (deb_check(release:"3.1", prefix:"ethereal-dev", reference:"0.10.10-2sarge8")) flag++;
    if (deb_check(release:"3.1", prefix:"tethereal", reference:"0.10.10-2sarge8")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-1008.NASL
    descriptionEthereal 0.10.13 is scheduled to be released, which fixes the following issues : The ISAKMP dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15163 Bug IDs: none Versions affected: 0.10.11 to 0.10.12. The FC-FCS dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15204 Bug IDs: 312 Versions affected: 0.9.0 to 0.10.12. The RSVP dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15206, r15600 Bug IDs: 311, 314, 382 Versions affected: 0.9.4 to 0.10.12. The ISIS LSP dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15245 Bug IDs: 320, 326 Versions affected: 0.8.18 to 0.10.12. The IrDA dissector could crash. (CVE-2005-3242) Fixed in: r15265, r15267 Bug IDs: 328, 329, 330, 334, 335, 336 Versions affected: 0.10.0 to 0.10.12. The SLIMP3 dissector could overflow a buffer. (CVE-2005-3243) Fixed in: r15279 Bug IDs: 327 Versions affected: 0.9.1 to 0.10.12. The BER dissector was susceptible to an infinite loop. (CVE-2005-3244) Fixed in: r15292 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. The SCSI dissector could dereference a NULL pointer and crash. (CVE-2005-3246) Fixed in: r15289 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id20074
    published2005-10-24
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20074
    titleFedora Core 3 : ethereal-0.10.13-1.FC3.1 (2005-1008)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-1011.NASL
    descriptionEthereal 0.10.13 fixes the following issues : The ISAKMP dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15163 Bug IDs: none Versions affected: 0.10.11 to 0.10.12. The FC-FCS dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15204 Bug IDs: 312 Versions affected: 0.9.0 to 0.10.12. The RSVP dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15206, r15600 Bug IDs: 311, 314, 382 Versions affected: 0.9.4 to 0.10.12. The ISIS LSP dissector could exhaust system memory. (CVE-2005-3241) Fixed in: r15245 Bug IDs: 320, 326 Versions affected: 0.8.18 to 0.10.12. The IrDA dissector could crash. (CVE-2005-3242) Fixed in: r15265, r15267 Bug IDs: 328, 329, 330, 334, 335, 336 Versions affected: 0.10.0 to 0.10.12. The SLIMP3 dissector could overflow a buffer. (CVE-2005-3243) Fixed in: r15279 Bug IDs: 327 Versions affected: 0.9.1 to 0.10.12. The BER dissector was susceptible to an infinite loop. (CVE-2005-3244) Fixed in: r15292 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. The SCSI dissector could dereference a NULL pointer and crash. (CVE-2005-3246) Fixed in: r15289 Bug IDs: none Versions affected: 0.10.3 to 0.10.12. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id20077
    published2005-10-24
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20077
    titleFedora Core 4 : ethereal-0.10.13-1.FC4.2 (2005-1011)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200510-25.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200510-25 (Ethereal: Multiple vulnerabilities in protocol dissectors) There are numerous vulnerabilities in versions of Ethereal prior to 0.10.13, including: The SLIM3 and AgentX dissectors could overflow a buffer (CVE-2005-3243). iDEFENSE discovered a buffer overflow in the SRVLOC dissector (CVE-2005-3184). Multiple potential crashes in many dissectors have been fixed, see References for further details. Furthermore an infinite loop was discovered in the IRC protocol dissector of the 0.10.13 release (CVE-2005-3313). Impact : An attacker might be able to use these vulnerabilities to crash Ethereal or execute arbitrary code with the permissions of the user running Ethereal, which could be the root user. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id20118
    published2005-11-02
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20118
    titleGLSA-200510-25 : Ethereal: Multiple vulnerabilities in protocol dissectors
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-193.NASL
    descriptionEthereal 0.10.13 is now available fixing a number of security vulnerabilities in various dissectors : - the ISAKMP dissector could exhaust system memory - the FC-FCS dissector could exhaust system memory - the RSVP dissector could exhaust system memory - the ISIS LSP dissector could exhaust system memory - the IrDA dissector could crash - the SLIMP3 dissector could overflow a buffer - the BER dissector was susceptible to an infinite loop - the SCSI dissector could dereference a NULL pointer and crash - the sFlow dissector could dereference a NULL pointer and crash - the RTnet dissector could dereference a NULL pointer and crash - the SigComp UDVM could go into an infinite loop or crash - the X11 dissector could attempt to divide by zero - if SMB transaction payload reassembly is enabled the SMB dissector could crash (by default this is disabled) - if the
    last seen2020-06-01
    modified2020-06-02
    plugin id20435
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20435
    titleMandrake Linux Security Advisory : ethereal (MDKSA-2005:193-2)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-809.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The ethereal package is a program for monitoring network traffic. A number of security flaws have been discovered in Ethereal. On a system where Ethereal is running, a remote attacker could send malicious packets to trigger these flaws and cause Ethereal to crash or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project has assigned the names CVE-2005-3241, CVE-2005-3242, CVE-2005-3243, CVE-2005-3244, CVE-2005-3245, CVE-2005-3246, CVE-2005-3247, CVE-2005-3248, CVE-2005-3249, and CVE-2005-3184 to these issues. Users of ethereal should upgrade to these updated packages, which contain version 0.10.13 and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20105
    published2005-10-28
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20105
    titleRHEL 2.1 / 3 / 4 : ethereal (RHSA-2005:809)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-809.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The ethereal package is a program for monitoring network traffic. A number of security flaws have been discovered in Ethereal. On a system where Ethereal is running, a remote attacker could send malicious packets to trigger these flaws and cause Ethereal to crash or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project has assigned the names CVE-2005-3241, CVE-2005-3242, CVE-2005-3243, CVE-2005-3244, CVE-2005-3245, CVE-2005-3246, CVE-2005-3247, CVE-2005-3248, CVE-2005-3249, and CVE-2005-3184 to these issues. Users of ethereal should upgrade to these updated packages, which contain version 0.10.13 and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21865
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21865
    titleCentOS 3 / 4 : ethereal (CESA-2005:809)

Oval

accepted2013-04-29T04:06:51.727-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector.
familyunix
idoval:org.mitre.oval:def:10582
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector.
version26

Redhat

advisories
rhsa
idRHSA-2005:809
rpms
  • ethereal-0:0.10.13-1.EL3.1
  • ethereal-debuginfo-0:0.10.13-1.EL3.1
  • ethereal-gnome-0:0.10.13-1.EL3.1