__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Multiple Vulnerabilities in Ethereal 0.10.2 [Ethereal Doc ID: enpa-sa-00013] March 31, 2004 23:00 GMT Number O-105 [REVISED 08 Apr 2004] [REVISED 01 Jun 2004] ______________________________________________________________________________ PROBLEM: Vulnerabilities have been discovered in several protocol dissectors in Ethereal 0.10.2. Ethereal is a program for monitoring network traffic. PLATFORM: Ethereal 0.8.13 up to and including 0.10.2 Red Hat Linux 9, Red Hat Linux AS, ES, WS (v. 2.1) and (v.3) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Mandrake 9.1, 9.2, 9.2/AMD64 SGI ProPack v2.3 and v2.4 Debian GNU/Linux 3.0 (woody) DAMAGE: Thirteen buffer overflows were found in the following protocol dissectors: NetFlow, IGAP, EIGRP, PGM, IrDA, BGP, ISUP, and TCAP. A zero-length Presentation protocol selector could make Ethereal crash. A carefully-crafted RADIUS packet could cause a crash. A corrupt color filter file could cause a segmentation fault. SOLUTION: Perform the available upgrade. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Ethereal is widely used and must be run as ASSESSMENT: root. It may be possible to execute arbitrary code or cause a crash. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-105.shtml ORIGINAL BULLETIN: http://www.ethereal.com/appnotes/enpa-sa-00013.html ADDITIONAL LINKS: - Red Hat Security Advisory RHSA-2004:137-07 https://rhn.redhat.com/errata/RHSA-2004-137.html - Red Hat Security Advisory RHSA-2004:136-09 https://rhn.redhat.com/errata/RHSA-2004-137.html - Mandrake Secure Advisory ID: MDKSA-2004:024 http://www.mandrakesecure.net/en/advisories/advisory.php? name=MDKSA-2004:024 - SGI Security Advisory Number: 20040402-01-U http://www.sgi.com/support/security/advisories.html - Debian DSA-511-1 http://www.debian.org/security/2004/dsa-511 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= 2004-0176, 2004-0367, 2004-0365 ______________________________________________________________________________ REVISION HISTORY: 04/08/2004 - added link to SGI Security Advisory Number: 20040402-01-U, Security Update #17 that provides patches for SGI ProPack v2.3 and v2.4. 06/01/2004 - added link to Debian's Advisory DSA-511-1 for updated packages. [***** Start Ethereal Doc ID: enpa-sa-00013 *****] Summary Name: Multiple security problems in Ethereal 0.10.2 Docid: enpa-sa-00013 Date: March 22, 2004 Versions affected: 0.8.13 up to and including 0.10.2 Severity: High Details Description: Serious issues have been discovered in the following protocol dissectors: Stefan Esser discovered thirteen buffer overflows in the following protocol dissectors: NetFlow, IGAP, EIGRP, PGM, IrDA, BGP, ISUP, and TCAP. (CAN-2004-0176) A zero-length Presentation protocol selector could make Ethereal crash. (CAN-2004-0367) Jonathan Heussser discovered that a carefully-crafted RADIUS packet could cause a crash. (CAN-2004-0365) A corrupt color filter file could cause a segmentation fault. Impact: It may be possible to make Ethereal crash or run arbitrary code by injecting a purposefully malformed packet onto the wire, by convincing someone to read a malformed packet trace file, or by creating a malformed color filter file. Resolution: Upgrade to 0.10.3. If you are running a version prior to 0.10.3 and you cannot upgrade, you can disable all of the protocol dissectors listed above by selecting Edit->Protocols... and deselecting them from the list. However, it is strongly recommended that you upgrade to 0.10.3. [***** End Ethereal Doc ID: enpa-sa-00013 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Ethereal for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-095: wu-ftp 'chmod' and S/Key Vulnerabilities O-096: Microsoft Outlook Could Allow Unauthorized Code Execution O-097: Red Hat Sysstat Packages contain Vulnerability O-098: NetScreen IVE Vulnerability may lead to Remote Script Execution O-099: Sun Basic Security Module Auditing Functionality Vulnerability O-100: Certificate Compromise using HP HTTP Server O-101: OpenSSL Denial of Service Vulnerability O-102: IBM AIX rexecd Vulnerability O-103: Apache HTTP Server mod_access Information Disclosure O-104: ICQ Parsing in ISS Products May Lead to Buffer Overflow