Vulnerabilities > CVE-2005-3313 - Unspecified vulnerability in Ethereal Group Ethereal

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop).

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0156.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ethereal is a program for monitoring network traffic. Two denial of service bugs were found in Ethereal
    last seen2020-06-01
    modified2020-06-02
    plugin id20480
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20480
    titleRHEL 2.1 / 3 / 4 : ethereal (RHSA-2006:0156)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0156. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20480);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-3313", "CVE-2005-3651", "CVE-2005-4585");
      script_bugtraq_id(15219, 15794, 16076);
      script_xref(name:"RHSA", value:"2006:0156");
    
      script_name(english:"RHEL 2.1 / 3 / 4 : ethereal (RHSA-2006:0156)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Ethereal packages that fix various security vulnerabilities
    are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Ethereal is a program for monitoring network traffic.
    
    Two denial of service bugs were found in Ethereal's IRC and GTP
    protocol dissectors. Ethereal could crash or stop responding if it
    reads a malformed IRC or GTP packet off the network. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) assigned the
    names CVE-2005-3313 and CVE-2005-4585 to these issues.
    
    A buffer overflow bug was found in Ethereal's OSPF protocol dissector.
    Ethereal could crash or execute arbitrary code if it reads a malformed
    OSPF packet off the network. (CVE-2005-3651)
    
    Users of ethereal should upgrade to these updated packages containing
    version 0.10.14, which is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-3313"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-3651"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-4585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2006:0156"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ethereal and / or ethereal-gnome packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/11/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/01/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(2\.1|3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2006:0156";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ethereal-0.10.14-1.AS21.1")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"ethereal-gnome-0.10.14-1.AS21.1")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"ethereal-0.10.14-1.EL3.1")) flag++;
      if (rpm_check(release:"RHEL3", reference:"ethereal-gnome-0.10.14-1.EL3.1")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"ethereal-0.10.14-1.EL4.1")) flag++;
      if (rpm_check(release:"RHEL4", reference:"ethereal-gnome-0.10.14-1.EL4.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-gnome");
      }
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200510-25.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200510-25 (Ethereal: Multiple vulnerabilities in protocol dissectors) There are numerous vulnerabilities in versions of Ethereal prior to 0.10.13, including: The SLIM3 and AgentX dissectors could overflow a buffer (CVE-2005-3243). iDEFENSE discovered a buffer overflow in the SRVLOC dissector (CVE-2005-3184). Multiple potential crashes in many dissectors have been fixed, see References for further details. Furthermore an infinite loop was discovered in the IRC protocol dissector of the 0.10.13 release (CVE-2005-3313). Impact : An attacker might be able to use these vulnerabilities to crash Ethereal or execute arbitrary code with the permissions of the user running Ethereal, which could be the root user. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id20118
    published2005-11-02
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20118
    titleGLSA-200510-25 : Ethereal: Multiple vulnerabilities in protocol dissectors
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200510-25.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20118);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2005-3184", "CVE-2005-3241", "CVE-2005-3242", "CVE-2005-3243", "CVE-2005-3244", "CVE-2005-3245", "CVE-2005-3246", "CVE-2005-3247", "CVE-2005-3248", "CVE-2005-3249", "CVE-2005-3313");
      script_xref(name:"GLSA", value:"200510-25");
    
      script_name(english:"GLSA-200510-25 : Ethereal: Multiple vulnerabilities in protocol dissectors");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200510-25
    (Ethereal: Multiple vulnerabilities in protocol dissectors)
    
        There are numerous vulnerabilities in versions of Ethereal prior
        to 0.10.13, including:
        The SLIM3 and AgentX dissectors
        could overflow a buffer (CVE-2005-3243).
        iDEFENSE discovered a
        buffer overflow in the SRVLOC dissector (CVE-2005-3184).
        Multiple potential crashes in many dissectors have been fixed, see
        References for further details.
        Furthermore an infinite
        loop was discovered in the IRC protocol dissector of the 0.10.13
        release (CVE-2005-3313).
      
    Impact :
    
        An attacker might be able to use these vulnerabilities to crash
        Ethereal or execute arbitrary code with the permissions of the user
        running Ethereal, which could be the root user.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00021.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00021.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200510-25"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Ethereal users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-analyzer/ethereal-0.10.13-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/11/02");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/10/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-analyzer/ethereal", unaffected:make_list("ge 0.10.13-r1"), vulnerable:make_list("lt 0.10.13-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ethereal");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-193.NASL
    descriptionEthereal 0.10.13 is now available fixing a number of security vulnerabilities in various dissectors : - the ISAKMP dissector could exhaust system memory - the FC-FCS dissector could exhaust system memory - the RSVP dissector could exhaust system memory - the ISIS LSP dissector could exhaust system memory - the IrDA dissector could crash - the SLIMP3 dissector could overflow a buffer - the BER dissector was susceptible to an infinite loop - the SCSI dissector could dereference a NULL pointer and crash - the sFlow dissector could dereference a NULL pointer and crash - the RTnet dissector could dereference a NULL pointer and crash - the SigComp UDVM could go into an infinite loop or crash - the X11 dissector could attempt to divide by zero - if SMB transaction payload reassembly is enabled the SMB dissector could crash (by default this is disabled) - if the
    last seen2020-06-01
    modified2020-06-02
    plugin id20435
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20435
    titleMandrake Linux Security Advisory : ethereal (MDKSA-2005:193-2)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2005:193. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20435);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2005-3184", "CVE-2005-3241", "CVE-2005-3242", "CVE-2005-3243", "CVE-2005-3244", "CVE-2005-3245", "CVE-2005-3246", "CVE-2005-3247", "CVE-2005-3248", "CVE-2005-3249", "CVE-2005-3313");
      script_bugtraq_id(15148);
      script_xref(name:"MDKSA", value:"2005:193-2");
    
      script_name(english:"Mandrake Linux Security Advisory : ethereal (MDKSA-2005:193-2)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ethereal 0.10.13 is now available fixing a number of security
    vulnerabilities in various dissectors :
    
      - the ISAKMP dissector could exhaust system memory
    
        - the FC-FCS dissector could exhaust system memory
    
        - the RSVP dissector could exhaust system memory
    
        - the ISIS LSP dissector could exhaust system memory
    
        - the IrDA dissector could crash
    
        - the SLIMP3 dissector could overflow a buffer
    
        - the BER dissector was susceptible to an infinite loop
    
        - the SCSI dissector could dereference a NULL pointer
          and crash
    
        - the sFlow dissector could dereference a NULL pointer
          and crash
    
        - the RTnet dissector could dereference a NULL pointer
          and crash
    
        - the SigComp UDVM could go into an infinite loop or
          crash
    
        - the X11 dissector could attempt to divide by zero
    
        - if SMB transaction payload reassembly is enabled the
          SMB dissector could crash (by default this is
          disabled)
    
      - if the 'Dissect unknown RPC program numbers' option was
        enabled, the ONC RPC dissector might be able to exhaust
        system memory (by default this is disabled)
    
      - the AgentX dissector could overflow a buffer
    
        - the WSP dissector could free an invalid pointer
    
        - iDEFENSE discovered a buffer overflow in the SRVLOC
          dissector
    
    The new version of Ethereal is provided and corrects all of these
    issues.
    
    An infinite loop in the IRC dissector was also discovered and fixed
    after the 0.10.13 release. The updated packages include the fix.
    
    Update :
    
    A permissions problem on the /usr/share/ethereal/dtds directory caused
    errors when ethereal started as a non-root user. This update corrects
    the problem."
      );
      # http://www.ethereal.com/appnotes/enpa-sa-00021.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00021.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ethereal-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ethereal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libethereal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tethereal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:mandrakesoft:mandrake_linux:le2005");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK10.2", reference:"ethereal-0.10.13-0.4.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"ethereal-tools-0.10.13-0.4.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"x86_64", reference:"lib64ethereal0-0.10.13-0.4.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"libethereal0-0.10.13-0.4.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", reference:"tethereal-0.10.13-0.4.102mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK2006.0", reference:"ethereal-0.10.13-0.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"ethereal-tools-0.10.13-0.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64ethereal0-0.10.13-0.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libethereal0-0.10.13-0.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"tethereal-0.10.13-0.4.20060mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0156.NASL
    descriptionUpdated Ethereal packages that fix various security vulnerabilities are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ethereal is a program for monitoring network traffic. Two denial of service bugs were found in Ethereal
    last seen2020-06-01
    modified2020-06-02
    plugin id21883
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21883
    titleCentOS 3 / 4 : ethereal (CESA-2006:0156)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0156 and 
    # CentOS Errata and Security Advisory 2006:0156 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21883);
      script_version("1.19");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2005-3313", "CVE-2005-3651", "CVE-2005-4585");
      script_bugtraq_id(15219, 15794, 16076);
      script_xref(name:"RHSA", value:"2006:0156");
    
      script_name(english:"CentOS 3 / 4 : ethereal (CESA-2006:0156)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Ethereal packages that fix various security vulnerabilities
    are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Ethereal is a program for monitoring network traffic.
    
    Two denial of service bugs were found in Ethereal's IRC and GTP
    protocol dissectors. Ethereal could crash or stop responding if it
    reads a malformed IRC or GTP packet off the network. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) assigned the
    names CVE-2005-3313 and CVE-2005-4585 to these issues.
    
    A buffer overflow bug was found in Ethereal's OSPF protocol dissector.
    Ethereal could crash or execute arbitrary code if it reads a malformed
    OSPF packet off the network. (CVE-2005-3651)
    
    Users of ethereal should upgrade to these updated packages containing
    version 0.10.14, which is not vulnerable to these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-January/012555.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1cd7238c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-January/012556.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?92b2405c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-January/012560.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?65b5343a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-January/012568.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?be970ccf"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-January/012575.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2064676c"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-January/012576.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?93e59d63"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ethereal packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/11/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/01/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"ethereal-0.10.14-1.EL3.1")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"ethereal-gnome-0.10.14-1.EL3.1")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"ethereal-0.10.14-1.EL4.1")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"ethereal-gnome-0.10.14-1.EL4.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-gnome");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-005.NASL
    description - Tue Jan 3 2006 Radek Vokal <rvokal at redhat.com> 0.10.14-1.FC4.1 - upgrade to 0.10.14 - fix CVE-2005-3313 Ethereal IRC dissector DoS (#172298) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62260
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62260
    titleFedora Core 3 : ethereal-0.10.14-1.FC3.1 (2006-005)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-005.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62260);
      script_version("1.7");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_xref(name:"FEDORA", value:"2006-005");
    
      script_name(english:"Fedora Core 3 : ethereal-0.10.14-1.FC3.1 (2006-005)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Tue Jan 3 2006 Radek Vokal <rvokal at redhat.com>
        0.10.14-1.FC4.1
    
        - upgrade to 0.10.14
    
        - fix CVE-2005-3313 Ethereal IRC dissector DoS (#172298)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2006-January/001710.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c688339a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected ethereal, ethereal-debuginfo and / or
    ethereal-gnome packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ethereal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ethereal-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ethereal-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/01/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 3.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC3", reference:"ethereal-0.10.14-1.FC3.1")) flag++;
    if (rpm_check(release:"FC3", reference:"ethereal-debuginfo-0.10.14-1.FC3.1")) flag++;
    if (rpm_check(release:"FC3", reference:"ethereal-gnome-0.10.14-1.FC3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ethereal / ethereal-debuginfo / ethereal-gnome");
    }
    

Oval

accepted2013-04-29T04:07:07.739-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop).
familyunix
idoval:org.mitre.oval:def:10616
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop).
version26

Redhat

advisories
rhsa
idRHSA-2006:0156
rpms
  • ethereal-0:0.10.14-1.EL3.1
  • ethereal-debuginfo-0:0.10.14-1.EL3.1
  • ethereal-gnome-0:0.10.14-1.EL3.1