__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerabilities in Ethereal [DSA 1049-1] May 2, 2006 20:00 GMT Number Q-188 [REVISED 04 May 2006] ______________________________________________________________________________ PROBLEM: There is Multiple buffer overflows in Ethereal. PLATFORM: Debian GNU/Linux 3.0 alias woody Debian GNU/Linux 3.1 alias sarge Red Hat Desktop (v. 3, 4) Red Hat Enterprise Linux AS (v. 2.1, 3, 4) Red Hat Enterprise Linux ES (v. 2.1, 3, 4) Red Hat Enterprise Linux WS (v. 2.1, 3, 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor DAMAGE: Could allow a remote attacker to cause denial of service (crash) and possibly execute arbitrary code. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is LOW - Could allow a remote attacker to cause denial ASSESSMENT: of service (crash) and possibly execute arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-188.shtml ORIGINAL BULLETIN: http://lists.debian.org/debian-security-announce/debian- security-announce-2006/msg00134.html ADDITIONAL LINKS: Red Hat RHSA-2006:0420-8 https://rhn.redhat.com/errata/RHSA-2006-0420.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-1932, CVE-2006-1933, CVE-2006-1934, CVE-2006-1935, CVE-2006-1936, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939, CVE-2006-1940 ______________________________________________________________________________ 04 May 2006 - revised Q-188 to add a link to Red Hat Security Advisory RHSA-2006:0420-8 for Red Hat Desktop (v. 3, 4), Red Hat Enterprise Linux AS (v. 2.1, 3, 4), Red Hat Enterprise Linux ES (v. 2.1, 3, 4), Red Hat Enterprise Linux WS (v. 2.1, 3, 4), Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. [***** Start DSA 1049-1 *****] Debian Security Advisory DSA-1049-1 ethereal -- several vulnerabilities Date Reported: 02 May 2006 Affected Packages: ethereal Vulnerable: Yes Security database references: In the Bugtraq database (at SecurityFocus): BugTraq ID 17682. In Mitre's CVE dictionary: CVE-2006-1932, CVE-2006-1933, CVE-2006-1934, CVE-2006-1935, CVE-2006-1936, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939, CVE-2006-1940. More information: Gerald Combs reported several vulnerabilities in ethereal, a popular network traffic analyser. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-1932 The OID printing routine is susceptible to an off-by-one error. CVE-2006-1933 The UMA and BER dissectors could go into an infinite loop. CVE-2006-1934 The Network Instruments file code could overrun a buffer. CVE-2006-1935 The COPS dissector contains a potential buffer overflow. CVE-2006-1936 The telnet dissector contains a buffer overflow. CVE-2006-1937 Bugs in the SRVLOC and AIM dissector, and in the statistics counter could crash ethereal. CVE-2006-1938 Null pointer dereferences in the SMB PIPE dissector and when reading a malformed Sniffer capture could crash ethereal. CVE-2006-1939 Null pointer dereferences in the ASN.1, GSM SMS, RPC and ASN.1-based dissector and an invalid display filter could crash ethereal. CVE-2006-1940 The SNDCP dissector could cause an unintended abortion. For the old stable distribution (woody) these problems have been fixed in version 0.9.4-1woody15. For the stable distribution (sarge) these problems have been fixed in version 0.10.10-2sarge5. For the unstable distribution (sid) these problems have be fixed soon. We recommend that you upgrade your ethereal packages. Fixed in: Debian GNU/Linux 3.0 (woody) Source: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15.dsc http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15.diff.gz http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_alpha.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_alpha.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_alpha.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_alpha.deb ARM: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_arm.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_arm.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_arm.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_i386.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_i386.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_i386.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_ia64.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_ia64.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_ia64.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_ia64.deb HPPA: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_hppa.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_hppa.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_hppa.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_m68k.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_m68k.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_m68k.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_mips.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_mips.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_mips.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_mipsel.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_mipsel.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_mipsel.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_powerpc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_powerpc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_powerpc.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_s390.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_s390.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_s390.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.9.4-1woody15_sparc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.9.4-1woody15_sparc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.9.4-1woody15_sparc.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.9.4-1woody15_sparc.deb Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5.dsc http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5.diff.gz http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_alpha.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_alpha.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_alpha.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_alpha.deb AMD64: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_amd64.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_amd64.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_amd64.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_amd64.deb ARM: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_arm.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_arm.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_arm.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_i386.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_i386.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_i386.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_ia64.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_ia64.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_ia64.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_ia64.deb HPPA: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_hppa.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_hppa.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_hppa.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_m68k.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_m68k.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_m68k.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_mips.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_mips.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_mips.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_mipsel.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_mipsel.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_mipsel.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_powerpc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_powerpc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_powerpc.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_s390.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_s390.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_s390.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/e/ethereal/ethereal_ 0.10.10-2sarge5_sparc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- common_0.10.10-2sarge5_sparc.deb http://security.debian.org/pool/updates/main/e/ethereal/ethereal- dev_0.10.10-2sarge5_sparc.deb http://security.debian.org/pool/updates/main/e/ethereal/tethereal_ 0.10.10-2sarge5_sparc.deb MD5 checksums of the listed files are available in the original advisory. -------------------------------------------------------------------------------- To report a problem with the web site, e-mail debian-www@lists.debian.org. For other contact information, see the Debian contact page. Last Modified: Wed, May 3 15:32:22 UTC 2006 Copyright © 2006 SPI; See license terms Debian is a registered trademark of Software in the Public Interest, Inc. [***** End DSA 1049-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian Security Advisory for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-178: Mozilla security update Q-179: Oracle Critical Patch Update Q-180: WLSE Appliance Q-181: J2SE 5.0 Release 4 Q-182: Thunderbird Security Update Q-183: gdm Q-184: Privileged Applications Linked to libpkcs11(eLIB) Which Obtain Password Entities Using getpwnam(3C) Q-185: Open VPN Q-186: Scan Engine Multiple Vulnerabilities Q-187: Cisco Unity Express