RHEL 2.1 : ethereal (RHSA-2003:077)

critical Nessus Plugin ID 12373

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated Ethereal packages fixing a number of remotely exploitable security issues are now available.

Ethereal is a package designed for monitoring network traffic.

A number of security issues affect Ethereal. By exploiting these issues it may be possible to make Ethereal crash or run arbitrary code by injecting a purposefully malformed packet onto the wire, or by convincing someone to read a malformed packet trace file.

Ethereal 0.9.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via carefully crafted SOCKS packets. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0081 to this issue.

A heap-based buffer overflow exists in the NTLMSSP code for Ethereal 0.9.9 and earlier. (CVE-2003-0159)

Multiple off-by-one vulnerabilities exist in Ethereal 0.9.11 and earlier in the AIM, GIOP Gryphon, OSPF, PPTP, Quake, Quake2, Quake3, Rsync, SMB, SMPP, and TSP dissectors, which do not properly use the tvb_get_nstringz and tvb_get_nstringz0 functions. (CVE-2003-0356)

Multiple integer overflow vulnerabilities exist in Ethereal 0.9.11 and earlier in the Mount and PPP dissectors. (CVE-2003-0357)

A vulnerability in the DCERPC dissector exists in Ethereal 0.9.12 and earlier, allowing remote attackers to cause a denial of service (memory consumption) via a certain NDR string. (CVE-2003-0428)

A possible buffer overflow vulnerability exists in Ethereal 0.9.12 and earlier, caused by invalid IPv4 or IPv6 prefix lengths and possibly triggering a buffer overflow. (CVE-2003-0429)

A vulnerability exists in Ethereal 0.9.12 and earlier, allowing remote attackers to cause a denial of service (crash) via an invalid ASN.1 value. (CVE-2003-0430)

The tvb_get_nstringz0 function in Ethereal 0.9.12 and earlier does not properly handle a zero-length buffer size. (CVE-2003-0431)

Ethereal 0.9.12 and earlier does not handle certain strings properly in the BGP, WTP, DNS, 802.11, ISAKMP, WSP, CLNP, ISIS, and RMI dissectors. (CVE-2003-0432)

Users of Ethereal should update to these erratum packages containing Ethereal version 0.9.13, which are not vulnerable to these issues.

Solution

Update the affected ethereal and / or ethereal-gnome packages.

See Also

https://access.redhat.com/security/cve/cve-2003-0081

https://access.redhat.com/security/cve/cve-2003-0159

https://access.redhat.com/security/cve/cve-2003-0356

https://access.redhat.com/security/cve/cve-2003-0357

https://access.redhat.com/security/cve/cve-2003-0428

https://access.redhat.com/security/cve/cve-2003-0429

https://access.redhat.com/security/cve/cve-2003-0430

https://access.redhat.com/security/cve/cve-2003-0431

https://access.redhat.com/security/cve/cve-2003-0432

http://ethereal.archive.sunet.se/appnotes/enpa-sa-00008.html

http://ethereal.archive.sunet.se/appnotes/enpa-sa-00009.html

http://ethereal.archive.sunet.se/appnotes/enpa-sa-00010.html

https://access.redhat.com/errata/RHSA-2003:077

Plugin Details

Severity: Critical

ID: 12373

File Name: redhat-RHSA-2003-077.nasl

Version: 1.29

Type: local

Agent: unix

Published: 7/6/2004

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ethereal, p-cpe:/a:redhat:enterprise_linux:ethereal-gnome, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 7/8/2003

Vulnerability Publication Date: 3/18/2003

Reference Information

CVE: CVE-2003-0081, CVE-2003-0159, CVE-2003-0356, CVE-2003-0357, CVE-2003-0428, CVE-2003-0429, CVE-2003-0430, CVE-2003-0431, CVE-2003-0432

RHSA: 2003:077