{"debian": [{"lastseen": "2019-05-30T02:22:39", "bulletinFamily": "unix", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 653-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 21st, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : ethereal\nVulnerability : buffer overflow\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CAN-2005-0084\n\nA buffer overflow has been detected in the X11 dissector of ethereal,\na commonly used network traffic analyser. A remote attacker may be\nable to overflow a buffer using a specially crafted IP packet. More\nproblems have been discovered which don't apply to the version in\nwoody but are fixed in sid as well.\n\nFor the stable distribution (woody) this problem has been fixed in\nversion 0.9.4-1woody11.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 0.10.9-1.\n\nWe recommend that you upgrade your ethereal package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11.dsc\n Size/MD5 checksum: 681 8e8bbe73bf65d45446fb7c03dddb41a1\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11.diff.gz\n Size/MD5 checksum: 40601 a9a6e17ee6c2e1749ac3d140628c77c6\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4.orig.tar.gz\n Size/MD5 checksum: 3278908 42e999daa659820ee93aaaa39ea1e9ea\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_alpha.deb\n Size/MD5 checksum: 1941102 aab1360769a64476ce4113068230c8ad\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_alpha.deb\n Size/MD5 checksum: 334424 c3647ca04af3f48b4e24ec6ae2fa6b4d\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_alpha.deb\n Size/MD5 checksum: 222460 06e7e8c5713efa6f102bb436c6251e61\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_alpha.deb\n Size/MD5 checksum: 1707844 08f64c248a99394a8366ca5b512e096d\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_arm.deb\n Size/MD5 checksum: 1635456 190bd5415abaf62c1cde340605079152\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_arm.deb\n Size/MD5 checksum: 297770 6d5ee1df687aeee0e49d4bc27cfab0da\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_arm.deb\n Size/MD5 checksum: 206356 fcba9b5be975e62bd5cf8efca338a299\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_arm.deb\n Size/MD5 checksum: 1439676 d825f5c16e37f1a5c1a7aaa6ba0798b1\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_i386.deb\n Size/MD5 checksum: 1513338 996070722f320a6d6d40652101480ec6\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_i386.deb\n Size/MD5 checksum: 286736 69fd768db07ee2ac52b33f3188fdba97\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_i386.deb\n Size/MD5 checksum: 198652 50e416b732e5d02d1f8e6bfb5269d1f9\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_i386.deb\n Size/MD5 checksum: 1326536 c8415c2297b0bc30a297b3b07e0a1186\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_ia64.deb\n Size/MD5 checksum: 2150414 b46cc7da4c46e2a920299cef6d6f1f1c\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_ia64.deb\n Size/MD5 checksum: 373372 1b977535a20b449ea7c1b21e09f9493b\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_ia64.deb\n Size/MD5 checksum: 234004 e8c69f3f1db9708ceb2e74122e81c168\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_ia64.deb\n Size/MD5 checksum: 1861780 6c48358d2c8c892d24ebbc29b020931d\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_hppa.deb\n Size/MD5 checksum: 1804712 495491720997b53f60f5b9dbfeabac27\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_hppa.deb\n Size/MD5 checksum: 322696 cccbc77685f25eb8aa1a8429e0298dd7\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_hppa.deb\n Size/MD5 checksum: 217116 3bcb0ff60d01b12b85d25ee6e277fbe2\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_hppa.deb\n Size/MD5 checksum: 1576164 67ecb81ffa522198b999353ce6294b19\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_m68k.deb\n Size/MD5 checksum: 1424704 7014155418ca6c1947e71a04ab716b03\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_m68k.deb\n Size/MD5 checksum: 282996 c73d8c241771bbe5f89c1e859e436aba\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_m68k.deb\n Size/MD5 checksum: 195364 21d07bf8bb05d52dfd45d91c73c656a6\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_m68k.deb\n Size/MD5 checksum: 1248922 5cd077cf05e8e14f627a10e44ced739d\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_mips.deb\n Size/MD5 checksum: 1617160 41dd4cd8059c472ff109bb002d9b5074\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_mips.deb\n Size/MD5 checksum: 305514 855a56f8596f0bb4da7fe0024616d87a\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_mips.deb\n Size/MD5 checksum: 213936 8459c58071700c436ea96af9a6fd7901\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_mips.deb\n Size/MD5 checksum: 1422110 bdcdf3c021429ccaf8eb95027a48f69e\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_mipsel.deb\n Size/MD5 checksum: 1598210 0c60efc6fcdea7d25359ecd88dd8aeff\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_mipsel.deb\n Size/MD5 checksum: 304982 63cea39a93b19891ae0bbfaa8c5e0327\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_mipsel.deb\n Size/MD5 checksum: 213596 e7d160f30cd5e9360fc90d4ef160dfb6\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_mipsel.deb\n Size/MD5 checksum: 1406444 e8f3d141f724da42a16d051c12879efb\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_powerpc.deb\n Size/MD5 checksum: 1618676 f3890280569d1b2a7e66c039c0def6b4\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_powerpc.deb\n Size/MD5 checksum: 302174 d5c364dcb6039f637005c4ce259bed2c\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_powerpc.deb\n Size/MD5 checksum: 209172 ae06ac9e4e976d4fd846b3b222efe911\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_powerpc.deb\n Size/MD5 checksum: 1419454 2a6a56b278e0e647cbb7c41881e5aaa0\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_s390.deb\n Size/MD5 checksum: 1574786 17c662f34613b6b0fb24e033dd1fc463\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_s390.deb\n Size/MD5 checksum: 301014 7f0c78cce38eb8927b708146cb4b8463\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_s390.deb\n Size/MD5 checksum: 204250 f85efb4e0c75da840c7b1224292f7005\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_s390.deb\n Size/MD5 checksum: 1387552 c4e2e39307ca9b70793e1b8a6dc9a3ee\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody11_sparc.deb\n Size/MD5 checksum: 1583368 199f9efbe4d98e43882bb28d054c8ff6\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody11_sparc.deb\n Size/MD5 checksum: 318282 87d2b4c8298e3e179d89aa3827602011\n http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody11_sparc.deb\n Size/MD5 checksum: 205026 0c71e4c61947bc0f198de8d66a1892b4\n http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody11_sparc.deb\n Size/MD5 checksum: 1389390 8327f812bcaee04cf83fc34f8450aacc\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "modified": "2005-01-21T00:00:00", "published": "2005-01-21T00:00:00", "id": "DEBIAN:DSA-653-1:204D1", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2005/msg00031.html", "title": "[SECURITY] [DSA 653-1] New ethereal packages fix buffer overflow", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:08", "bulletinFamily": "software", "description": "## Vulnerability Description\nA remote overflow exists in Ethereal. The X11 protocol dissector fails to validate some unspecified strings resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.\n## Solution Description\nUpgrade to version 0.10.9 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nA remote overflow exists in Ethereal. The X11 protocol dissector fails to validate some unspecified strings resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.\n## References:\nVendor Specific News/Changelog Entry: http://www.ethereal.com/news/item_20050120_01.html\n[Vendor Specific Advisory URL](http://www.ethereal.com/appnotes/enpa-sa-00017.html)\n[Vendor Specific Advisory URL](http://www.debian.org/security/2005/dsa-653)\n[Vendor Specific Advisory URL](http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000942)\n[Vendor Specific Advisory URL](http://security.gentoo.org/glsa/glsa-200501-27.xml)\n[Vendor Specific Advisory URL](http://rhn.redhat.com/errata/RHSA-2005-011.html)\nSecurity Tracker: 1012962\n[Secunia Advisory ID:13955](https://secuniaresearch.flexerasoftware.com/advisories/13955/)\n[Secunia Advisory ID:14259](https://secuniaresearch.flexerasoftware.com/advisories/14259/)\n[Secunia Advisory ID:13979](https://secuniaresearch.flexerasoftware.com/advisories/13979/)\n[Secunia Advisory ID:14759](https://secuniaresearch.flexerasoftware.com/advisories/14759/)\n[Secunia Advisory ID:13946](https://secuniaresearch.flexerasoftware.com/advisories/13946/)\n[Secunia Advisory ID:13954](https://secuniaresearch.flexerasoftware.com/advisories/13954/)\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20050202-01-U.asc\nOther Advisory URL: http://www.mandrakesoft.com/security/advisories?name=MDKSA-2005:013\nISS X-Force ID: 19004\n[CVE-2005-0084](https://vulners.com/cve/CVE-2005-0084)\nCIAC Advisory: p-106\n", "modified": "2005-01-20T03:10:03", "published": "2005-01-20T03:10:03", "id": "OSVDB:13113", "href": "https://vulners.com/osvdb/OSVDB:13113", "title": "Ethereal X11 Protocol Dissector Overflow", "type": "osvdb", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2017-07-24T12:50:03", "bulletinFamily": "scanner", "description": "The remote host is missing an update to ethereal\nannounced via advisory DSA 653-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=53486", "id": "OPENVAS:53486", "title": "Debian Security Advisory DSA 653-1 (ethereal)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_653_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 653-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A buffer overflow has been detected in the X11 dissector of ethereal,\na commonly used network traffic analyser. A remote attacker may be\nable to overflow a buffer using a specially crafted IP packet. More\nproblems have been discovered which don't apply to the version in\nwoody but are fixed in sid as well.\n\nFor the stable distribution (woody) this problem has been fixed in\nversion 0.9.4-1woody11.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 0.10.9-1.\n\nWe recommend that you upgrade your ethereal package.\";\ntag_summary = \"The remote host is missing an update to ethereal\nannounced via advisory DSA 653-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20653-1\";\n\nif(description)\n{\n script_id(53486);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:56:38 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(12326);\n script_cve_id(\"CVE-2005-0084\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 653-1 (ethereal)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"ethereal\", ver:\"0.9.4-1woody11\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ethereal-common\", ver:\"0.9.4-1woody11\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ethereal-dev\", ver:\"0.9.4-1woody11\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"tethereal\", ver:\"0.9.4-1woody11\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:08", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-16T00:00:00", "published": "2008-09-04T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=52195", "id": "OPENVAS:52195", "title": "FreeBSD Ports: ethereal, ethereal-lite, tethereal, tethereal-lite", "type": "openvas", "sourceData": "#\n#VID 831a6a66-79fa-11d9-a9e7-0001020eed82\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n ethereal\n ethereal-lite\n tethereal\n tethereal-lite\n\nCVE-2005-0006\nThe COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote\nattackers to cause a denial of service (infinite loop).\n\nCVE-2005-0007\nUnknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through\n0.10.8 allows remote attackers to cause a denial of service\n(application crash from assertion).\n\nCVE-2005-0008\nUnknown vulnerability in the DNP dissector in Ethereal 0.10.5 through\n0.10.8 allows remote attackers to cause 'memory corruption.'\n\nCVE-2005-0009\nUnknown vulnerability in the Gnutella dissector in Ethereal 0.10.6\nthrough 0.10.8 allows remote attackers to cause a denial of service\n(application crash).\n\nCVE-2005-0010\nUnknown vulnerability in the MMSE dissector in Ethereal 0.10.4 through\n0.10.8 allows remote attackers to cause a denial of service by\ntriggering a free of statically allocated memory.\n\nCVE-2005-0084\nBuffer overflow in the X11 dissector in Ethereal 0.8.10 through 0.10.8\nallows remote attackers to execute arbitrary code via a crafted\npacket.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.ethereal.com/appnotes/enpa-sa-00017.html\nhttp://www.vuxml.org/freebsd/831a6a66-79fa-11d9-a9e7-0001020eed82.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52195);\n script_version(\"$Revision: 4078 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-16 07:34:17 +0200 (Fri, 16 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_bugtraq_id(12326);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: ethereal, ethereal-lite, tethereal, tethereal-lite\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"ethereal\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.8.10\")>=0 && revcomp(a:bver, b:\"0.10.9\")<0) {\n txt += 'Package ethereal version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"ethereal-lite\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.8.10\")>=0 && revcomp(a:bver, b:\"0.10.9\")<0) {\n txt += 'Package ethereal-lite version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"tethereal\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.8.10\")>=0 && revcomp(a:bver, b:\"0.10.9\")<0) {\n txt += 'Package tethereal version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"tethereal-lite\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.8.10\")>=0 && revcomp(a:bver, b:\"0.10.9\")<0) {\n txt += 'Package tethereal-lite version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:46", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory GLSA 200501-27.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=54813", "id": "OPENVAS:54813", "title": "Gentoo Security Advisory GLSA 200501-27 (ethereal)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities exist in Ethereal, which may allow an attacker to\nrun arbitrary code, crash the program or perform DoS by CPU and disk\nutilization.\";\ntag_solution = \"All Ethereal users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-analyzer/ethereal-0.10.9'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200501-27\nhttp://bugs.gentoo.org/show_bug.cgi?id=78559\nhttp://www.ethereal.com/news/item_20050120_01.html\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200501-27.\";\n\n \n\nif(description)\n{\n script_id(54813);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200501-27 (ethereal)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"net-analyzer/ethereal\", unaffected: make_list(\"ge 0.10.9\"), vulnerable: make_list(\"lt 0.10.9\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:37:45", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016846 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065257", "id": "OPENVAS:136141256231065257", "title": "SLES9: Security update for ethereal", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5016846.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for ethereal\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016846 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65257\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2004-1139\", \"CVE-2004-1140\", \"CVE-2004-1141\", \"CVE-2004-1142\", \"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\", \"CVE-2005-0699\", \"CVE-2005-0739\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for ethereal\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ethereal\", rpm:\"ethereal~0.10.3~15.15\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:40:49", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5010966 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065364", "id": "OPENVAS:136141256231065364", "title": "SLES9: Security update for ethereal", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5010966.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for ethereal\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5010966 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65364\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2004-1139\", \"CVE-2004-1140\", \"CVE-2004-1141\", \"CVE-2004-1142\", \"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for ethereal\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ethereal\", rpm:\"ethereal~0.10.3~15.12\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:22", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016846 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65257", "id": "OPENVAS:65257", "title": "SLES9: Security update for ethereal", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5016846.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for ethereal\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016846 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65257);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2004-1139\", \"CVE-2004-1140\", \"CVE-2004-1141\", \"CVE-2004-1142\", \"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\", \"CVE-2005-0699\", \"CVE-2005-0739\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for ethereal\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ethereal\", rpm:\"ethereal~0.10.3~15.15\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:24", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5010966 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65364", "id": "OPENVAS:65364", "title": "SLES9: Security update for ethereal", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5010966.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for ethereal\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ethereal\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5010966 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65364);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2004-1139\", \"CVE-2004-1140\", \"CVE-2004-1141\", \"CVE-2004-1142\", \"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for ethereal\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ethereal\", rpm:\"ethereal~0.10.3~15.12\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:06", "bulletinFamily": "unix", "description": "### Background\n\nEthereal is a feature rich network protocol analyzer. \n\n### Description\n\nThere are multiple vulnerabilities in versions of Ethereal earlier than 0.10.9, including: \n\n * The COPS dissector could go into an infinite loop (CAN-2005-0006).\n * The DLSw dissector could cause an assertion, making Ethereal exit prematurely (CAN-2005-0007).\n * The DNP dissector could cause memory corruption (CAN-2005-0008).\n * The Gnutella dissector could cause an assertion, making Ethereal exit prematurely (CAN-2005-0009).\n * The MMSE dissector could free statically-allocated memory (CAN-2005-0010).\n * The X11 dissector is vulnerable to a string buffer overflow (CAN-2005-0084).\n\n### Impact\n\nAn attacker might be able to use these vulnerabilities to crash Ethereal, perform DoS by CPU and disk space utilization or even execute arbitrary code with the permissions of the user running Ethereal, which could be the root user. \n\n### Workaround\n\nFor a temporary workaround you can disable all affected protocol dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable version. \n\n### Resolution\n\nAll Ethereal users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-analyzer/ethereal-0.10.9\"", "modified": "2005-01-20T00:00:00", "published": "2005-01-20T00:00:00", "id": "GLSA-200501-27", "href": "https://security.gentoo.org/glsa/200501-27", "type": "gentoo", "title": "Ethereal: Multiple vulnerabilities", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-11-01T02:38:54", "bulletinFamily": "scanner", "description": "An Ethreal Security Advisories reports :\n\nIssues have been discovered in the following protocol dissectors :\n\n- The COPS dissector could go into an infinite loop. CVE:\nCAN-2005-0006\n\n- The DLSw dissector could cause an assertion. CVE : CAN-2005-0007\n\n- The DNP dissector could cause memory corruption. CVE : CAN-2005-0008\n\n- The Gnutella dissector could cuase an assertion. CVE : CAN-2005-0009\n\n- The MMSE dissector could free statically-allocated memory. CVE:\nCAN-2005-0010\n\n- The X11 dissector is vulnerable to a string buffer overflow. CVE:\nCAN-2005-0084\n\nImpact: It may be possible to make Ethereal crash or run arbitrary\ncode by injecting a purposefully malformed packet onto the wire or by\nconvincing someone to read a malformed packet trace file.", "modified": "2019-11-02T00:00:00", "id": "FREEBSD_PKG_831A6A6679FA11D9A9E70001020EED82.NASL", "href": "https://www.tenable.com/plugins/nessus/19007", "published": "2005-07-13T00:00:00", "title": "FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (831a6a66-79fa-11d9-a9e7-0001020eed82)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(19007);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2019/08/02 13:32:37\");\n\n script_cve_id(\"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_bugtraq_id(12326);\n\n script_name(english:\"FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (831a6a66-79fa-11d9-a9e7-0001020eed82)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An Ethreal Security Advisories reports :\n\nIssues have been discovered in the following protocol dissectors :\n\n- The COPS dissector could go into an infinite loop. CVE:\nCAN-2005-0006\n\n- The DLSw dissector could cause an assertion. CVE : CAN-2005-0007\n\n- The DNP dissector could cause memory corruption. CVE : CAN-2005-0008\n\n- The Gnutella dissector could cuase an assertion. CVE : CAN-2005-0009\n\n- The MMSE dissector could free statically-allocated memory. CVE:\nCAN-2005-0010\n\n- The X11 dissector is vulnerable to a string buffer overflow. CVE:\nCAN-2005-0084\n\nImpact: It may be possible to make Ethereal crash or run arbitrary\ncode by injecting a purposefully malformed packet onto the wire or by\nconvincing someone to read a malformed packet trace file.\"\n );\n # http://www.ethereal.com/appnotes/enpa-sa-00017.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00017.html\"\n );\n # https://vuxml.freebsd.org/freebsd/831a6a66-79fa-11d9-a9e7-0001020eed82.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3afcfd3d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:ethereal-lite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:tethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:tethereal-lite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"ethereal>=0.8.10<0.10.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"ethereal-lite>=0.8.10<0.10.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"tethereal>=0.8.10<0.10.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"tethereal-lite>=0.8.10<0.10.9\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:54:56", "bulletinFamily": "scanner", "description": "A number of vulnerabilities were found in Ethereal, all of which are\nfixed in version 0.10.9: The COPS dissector could go into an infinite\nloop (CVE-2005-0006); the DLSw dissector could cause an assertion,\nmaking Ethereal exit prematurely (CVE-2005-0007); the DNP dissector\ncould cause memory corruption (CVE-2005-0008); the Gnutella dissector\ncould cause an assertion, making Ethereal exit prematurely\n(CVE-2005-0009); the MMSE dissector could free static memory\n(CVE-2005-0010); and the X11 protocol dissector is vulnerable to a\nstring buffer overflow (CVE-2005-0084).", "modified": "2019-11-02T00:00:00", "id": "MANDRAKE_MDKSA-2005-013.NASL", "href": "https://www.tenable.com/plugins/nessus/16241", "published": "2005-01-25T00:00:00", "title": "Mandrake Linux Security Advisory : ethereal (MDKSA-2005:013)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:013. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(16241);\n script_version (\"1.18\");\n script_cvs_date(\"Date: 2019/08/02 13:32:47\");\n\n script_cve_id(\"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_xref(name:\"MDKSA\", value:\"2005:013\");\n\n script_name(english:\"Mandrake Linux Security Advisory : ethereal (MDKSA-2005:013)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A number of vulnerabilities were found in Ethereal, all of which are\nfixed in version 0.10.9: The COPS dissector could go into an infinite\nloop (CVE-2005-0006); the DLSw dissector could cause an assertion,\nmaking Ethereal exit prematurely (CVE-2005-0007); the DNP dissector\ncould cause memory corruption (CVE-2005-0008); the Gnutella dissector\ncould cause an assertion, making Ethereal exit prematurely\n(CVE-2005-0009); the MMSE dissector could free static memory\n(CVE-2005-0010); and the X11 protocol dissector is vulnerable to a\nstring buffer overflow (CVE-2005-0084).\"\n );\n # http://www.ethereal.com/appnotes/enpa-sa-00017.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00017.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ethereal-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64ethereal0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libethereal0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"ethereal-0.10.9-0.1.100mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.1\", reference:\"ethereal-0.10.9-0.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", reference:\"ethereal-tools-0.10.9-0.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"lib64ethereal0-0.10.9-0.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", cpu:\"i386\", reference:\"libethereal0-0.10.9-0.1.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", reference:\"tethereal-0.10.9-0.1.101mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:25:47", "bulletinFamily": "scanner", "description": "A buffer overflow has been detected in the X11 dissector of ethereal,\na commonly used network traffic analyser. A remote attacker may be\nable to overflow a buffer using a specially crafted IP packet. More\nproblems have been discovered which don", "modified": "2019-11-02T00:00:00", "id": "DEBIAN_DSA-653.NASL", "href": "https://www.tenable.com/plugins/nessus/16237", "published": "2005-01-25T00:00:00", "title": "Debian DSA-653-1 : ethereal - buffer overflow", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-653. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(16237);\n script_version(\"1.19\");\n script_cvs_date(\"Date: 2019/08/02 13:32:18\");\n\n script_cve_id(\"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_xref(name:\"DSA\", value:\"653\");\n\n script_name(english:\"Debian DSA-653-1 : ethereal - buffer overflow\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer overflow has been detected in the X11 dissector of ethereal,\na commonly used network traffic analyser. A remote attacker may be\nable to overflow a buffer using a specially crafted IP packet. More\nproblems have been discovered which don't apply to the version in\nwoody but are fixed in sid as well.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2005/dsa-653\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the ethereal package.\n\nFor the stable distribution (woody) this problem has been fixed in\nversion 0.9.4-1woody11.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:ethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/25\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"ethereal\", reference:\"0.9.4-1woody11\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ethereal-common\", reference:\"0.9.4-1woody11\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ethereal-dev\", reference:\"0.9.4-1woody11\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"tethereal\", reference:\"0.9.4-1woody11\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T02:40:13", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-200501-27\n(Ethereal: Multiple vulnerabilities)\n\n There are multiple vulnerabilities in versions of Ethereal earlier\n than 0.10.9, including:\n The COPS dissector could go into\n an infinite loop (CAN-2005-0006).\n The DLSw dissector could\n cause an assertion, making Ethereal exit prematurely\n (CAN-2005-0007).\n The DNP dissector could cause memory\n corruption (CAN-2005-0008).\n The Gnutella dissector could cause\n an assertion, making Ethereal exit prematurely (CAN-2005-0009).\n The MMSE dissector could free statically-allocated memory\n (CAN-2005-0010).\n The X11 dissector is vulnerable to a string\n buffer overflow (CAN-2005-0084).\n \nImpact :\n\n An attacker might be able to use these vulnerabilities to crash\n Ethereal, perform DoS by CPU and disk space utilization or even execute\n arbitrary code with the permissions of the user running Ethereal, which\n could be the root user.\n \nWorkaround :\n\n For a temporary workaround you can disable all affected protocol\n dissectors by selecting Analyze->Enabled Protocols... and deselecting\n them from the list. However, it is strongly recommended to upgrade to\n the latest stable version.", "modified": "2019-11-02T00:00:00", "id": "GENTOO_GLSA-200501-27.NASL", "href": "https://www.tenable.com/plugins/nessus/16418", "published": "2005-02-14T00:00:00", "title": "GLSA-200501-27 : Ethereal: Multiple vulnerabilities", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200501-27.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(16418);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2019/08/02 13:32:42\");\n\n script_cve_id(\"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_xref(name:\"GLSA\", value:\"200501-27\");\n\n script_name(english:\"GLSA-200501-27 : Ethereal: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200501-27\n(Ethereal: Multiple vulnerabilities)\n\n There are multiple vulnerabilities in versions of Ethereal earlier\n than 0.10.9, including:\n The COPS dissector could go into\n an infinite loop (CAN-2005-0006).\n The DLSw dissector could\n cause an assertion, making Ethereal exit prematurely\n (CAN-2005-0007).\n The DNP dissector could cause memory\n corruption (CAN-2005-0008).\n The Gnutella dissector could cause\n an assertion, making Ethereal exit prematurely (CAN-2005-0009).\n The MMSE dissector could free statically-allocated memory\n (CAN-2005-0010).\n The X11 dissector is vulnerable to a string\n buffer overflow (CAN-2005-0084).\n \nImpact :\n\n An attacker might be able to use these vulnerabilities to crash\n Ethereal, perform DoS by CPU and disk space utilization or even execute\n arbitrary code with the permissions of the user running Ethereal, which\n could be the root user.\n \nWorkaround :\n\n For a temporary workaround you can disable all affected protocol\n dissectors by selecting Analyze->Enabled Protocols... and deselecting\n them from the list. However, it is strongly recommended to upgrade to\n the latest stable version.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.ethereal.com/news/item_20050120_01.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200501-27\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Ethereal users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-analyzer/ethereal-0.10.9'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:ethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/14\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-analyzer/ethereal\", unaffected:make_list(\"ge 0.10.9\"), vulnerable:make_list(\"lt 0.10.9\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Ethereal\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:10", "bulletinFamily": "scanner", "description": "Updated Ethereal packages that fix various security vulnerabilities\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nEthereal is a program for monitoring network traffic.\n\nA number of security flaws have been discovered in Ethereal. On a\nsystem where Ethereal is running, a remote attacker could send\nmalicious packets to trigger these flaws.\n\nA flaw in the DICOM dissector could cause a crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2004-1139 to this issue.\n\nA invalid RTP timestamp could hang Ethereal and create a large\ntemporary file, possibly filling available disk space. (CVE-2004-1140)\n\nThe HTTP dissector could access previously-freed memory, causing a\ncrash. (CVE-2004-1141)\n\nAn improperly formatted SMB packet could make Ethereal hang,\nmaximizing CPU utilization. (CVE-2004-1142)\n\nThe COPS dissector could go into an infinite loop. (CVE-2005-0006)\n\nThe DLSw dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0007)\n\nThe DNP dissector could cause memory corruption. (CVE-2005-0008)\n\nThe Gnutella dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0009)\n\nThe MMSE dissector could free static memory, causing a crash.\n(CVE-2005-0010)\n\nThe X11 protocol dissector is vulnerable to a string buffer overflow.\n(CVE-2005-0084)\n\nUsers of Ethereal should upgrade to these updated packages which\ncontain version 0.10.9 that is not vulnerable to these issues.", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2005-037.NASL", "href": "https://www.tenable.com/plugins/nessus/17171", "published": "2005-02-22T00:00:00", "title": "RHEL 4 : ethereal (RHSA-2005:037)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:037. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(17171);\n script_version (\"1.23\");\n script_cvs_date(\"Date: 2019/10/25 13:36:10\");\n\n script_cve_id(\"CVE-2004-1139\", \"CVE-2004-1140\", \"CVE-2004-1141\", \"CVE-2004-1142\", \"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_xref(name:\"RHSA\", value:\"2005:037\");\n\n script_name(english:\"RHEL 4 : ethereal (RHSA-2005:037)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated Ethereal packages that fix various security vulnerabilities\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nEthereal is a program for monitoring network traffic.\n\nA number of security flaws have been discovered in Ethereal. On a\nsystem where Ethereal is running, a remote attacker could send\nmalicious packets to trigger these flaws.\n\nA flaw in the DICOM dissector could cause a crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2004-1139 to this issue.\n\nA invalid RTP timestamp could hang Ethereal and create a large\ntemporary file, possibly filling available disk space. (CVE-2004-1140)\n\nThe HTTP dissector could access previously-freed memory, causing a\ncrash. (CVE-2004-1141)\n\nAn improperly formatted SMB packet could make Ethereal hang,\nmaximizing CPU utilization. (CVE-2004-1142)\n\nThe COPS dissector could go into an infinite loop. (CVE-2005-0006)\n\nThe DLSw dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0007)\n\nThe DNP dissector could cause memory corruption. (CVE-2005-0008)\n\nThe Gnutella dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0009)\n\nThe MMSE dissector could free static memory, causing a crash.\n(CVE-2005-0010)\n\nThe X11 protocol dissector is vulnerable to a string buffer overflow.\n(CVE-2005-0084)\n\nUsers of Ethereal should upgrade to these updated packages which\ncontain version 0.10.9 that is not vulnerable to these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1139\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1140\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1141\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1142\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0006\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0007\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0008\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0009\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0010\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0084\"\n );\n # http://www.ethereal.com/appnotes/enpa-sa-00016.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00016.html\"\n );\n # http://www.ethereal.com/appnotes/enpa-sa-00017.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00017.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2005:037\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ethereal and / or ethereal-gnome packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ethereal-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/12/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2005:037\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"ethereal-0.10.9-1.EL4.1\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"ethereal-gnome-0.10.9-1.EL4.1\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ethereal / ethereal-gnome\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:10", "bulletinFamily": "scanner", "description": "Updated Ethereal packages that fix various security vulnerabilities\nare now available.\n\nEthereal is a program for monitoring network traffic.\n\nA number of security flaws have been discovered in Ethereal. On a\nsystem where Ethereal is running, a remote attacker could send\nmalicious packets to trigger these flaws.\n\nA flaw in the DICOM dissector could cause a crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2004-1139 to this issue.\n\nA invalid RTP timestamp could hang Ethereal and create a large\ntemporary file, possibly filling available disk space. (CVE-2004-1140)\n\nThe HTTP dissector could access previously-freed memory, causing a\ncrash. (CVE-2004-1141)\n\nAn improperly formatted SMB packet could make Ethereal hang,\nmaximizing CPU utilization. (CVE-2004-1142)\n\nThe COPS dissector could go into an infinite loop. (CVE-2005-0006)\n\nThe DLSw dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0007)\n\nThe DNP dissector could cause memory corruption. (CVE-2005-0008)\n\nThe Gnutella dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0009)\n\nThe MMSE dissector could free static memory, causing a crash.\n(CVE-2005-0010)\n\nThe X11 protocol dissector is vulnerable to a string buffer overflow.\n(CVE-2005-0084)\n\nUsers of Ethereal should upgrade to these updated packages which\ncontain version 0.10.9 that is not vulnerable to these issues.", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2005-011.NASL", "href": "https://www.tenable.com/plugins/nessus/16295", "published": "2005-02-02T00:00:00", "title": "RHEL 2.1 / 3 : ethereal (RHSA-2005:011)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:011. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(16295);\n script_version (\"1.27\");\n script_cvs_date(\"Date: 2019/10/25 13:36:10\");\n\n script_cve_id(\"CVE-2004-1139\", \"CVE-2004-1140\", \"CVE-2004-1141\", \"CVE-2004-1142\", \"CVE-2005-0006\", \"CVE-2005-0007\", \"CVE-2005-0008\", \"CVE-2005-0009\", \"CVE-2005-0010\", \"CVE-2005-0084\");\n script_xref(name:\"RHSA\", value:\"2005:011\");\n\n script_name(english:\"RHEL 2.1 / 3 : ethereal (RHSA-2005:011)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated Ethereal packages that fix various security vulnerabilities\nare now available.\n\nEthereal is a program for monitoring network traffic.\n\nA number of security flaws have been discovered in Ethereal. On a\nsystem where Ethereal is running, a remote attacker could send\nmalicious packets to trigger these flaws.\n\nA flaw in the DICOM dissector could cause a crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2004-1139 to this issue.\n\nA invalid RTP timestamp could hang Ethereal and create a large\ntemporary file, possibly filling available disk space. (CVE-2004-1140)\n\nThe HTTP dissector could access previously-freed memory, causing a\ncrash. (CVE-2004-1141)\n\nAn improperly formatted SMB packet could make Ethereal hang,\nmaximizing CPU utilization. (CVE-2004-1142)\n\nThe COPS dissector could go into an infinite loop. (CVE-2005-0006)\n\nThe DLSw dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0007)\n\nThe DNP dissector could cause memory corruption. (CVE-2005-0008)\n\nThe Gnutella dissector could cause an assertion, making Ethereal exit\nprematurely. (CVE-2005-0009)\n\nThe MMSE dissector could free static memory, causing a crash.\n(CVE-2005-0010)\n\nThe X11 protocol dissector is vulnerable to a string buffer overflow.\n(CVE-2005-0084)\n\nUsers of Ethereal should upgrade to these updated packages which\ncontain version 0.10.9 that is not vulnerable to these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1139\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1140\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1141\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-1142\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0006\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0007\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0008\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0009\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0010\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0084\"\n );\n # http://www.ethereal.com/appnotes/enpa-sa-00016.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00016.html\"\n );\n # http://www.ethereal.com/appnotes/enpa-sa-00017.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://ethereal.archive.sunet.se/appnotes/enpa-sa-00017.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2005:011\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ethereal and / or ethereal-gnome packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ethereal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ethereal-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/12/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|3)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2005:011\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"ethereal-0.10.9-1.AS21.1\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"ethereal-gnome-0.10.9-1.AS21.1\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"ethereal-0.10.9-1.EL3.1\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"ethereal-gnome-0.10.9-1.EL3.1\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ethereal / ethereal-gnome\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:35:03", "bulletinFamily": "unix", "description": "\nAn Ethreal Security Advisories reports:\n\nIssues have been discovered in the following protocol\n\t dissectors:\n\nThe COPS dissector could go into an infinite\n\t loop. CVE: CAN-2005-0006\nThe DLSw dissector could cause an assertion. CVE:\n\t CAN-2005-0007\nThe DNP dissector could cause memory corruption. CVE:\n\t CAN-2005-0008\nThe Gnutella dissector could cuase an assertion. CVE:\n\t CAN-2005-0009\nThe MMSE dissector could free statically-allocated\n\t memory. CVE: CAN-2005-0010\nThe X11 dissector is vulnerable to a string buffer\n\t overflow. CVE: CAN-2005-0084\n\nImpact: It may be possible to make Ethereal crash or run\n\t arbitrary code by injecting a purposefully malformed\n\t packet onto the wire or by convincing someone to read a\n\t malformed packet trace file.\n\n", "modified": "2005-01-18T00:00:00", "published": "2005-01-18T00:00:00", "id": "831A6A66-79FA-11D9-A9E7-0001020EED82", "href": "https://vuxml.freebsd.org/freebsd/831a6a66-79fa-11d9-a9e7-0001020eed82.html", "title": "ethereal -- multiple protocol dissectors vulnerabilities", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:40", "bulletinFamily": "unix", "description": "Ethereal is a program for monitoring network traffic.\n\nA number of security flaws have been discovered in Ethereal. On a system\nwhere Ethereal is running, a remote attacker could send malicious packets\nto trigger these flaws.\n\nA flaw in the DICOM dissector could cause a crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-1139 to this issue.\n\nA invalid RTP timestamp could hang Ethereal and create a large temporary\nfile, possibly filling available disk space. (CAN-2004-1140)\n\nThe HTTP dissector could access previously-freed memory, causing a crash.\n(CAN-2004-1141)\n\nAn improperly formatted SMB packet could make Ethereal hang, maximizing CPU\nutilization. (CAN-2004-1142)\n\nThe COPS dissector could go into an infinite loop. (CAN-2005-0006)\n\nThe DLSw dissector could cause an assertion, making Ethereal exit\nprematurely. (CAN-2005-0007)\n\nThe DNP dissector could cause memory corruption. (CAN-2005-0008)\n\nThe Gnutella dissector could cause an assertion, making Ethereal exit\nprematurely. (CAN-2005-0009)\n\nThe MMSE dissector could free static memory, causing a crash. (CAN-2005-0010)\n\nThe X11 protocol dissector is vulnerable to a string buffer overflow.\n(CAN-2005-0084) \n\nUsers of Ethereal should upgrade to these updated packages which contain\nversion 0.10.9 that is not vulnerable to these issues.", "modified": "2017-09-08T12:08:43", "published": "2005-02-15T05:00:00", "id": "RHSA-2005:037", "href": "https://access.redhat.com/errata/RHSA-2005:037", "type": "redhat", "title": "(RHSA-2005:037) ethereal security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:52", "bulletinFamily": "unix", "description": "Ethereal is a program for monitoring network traffic.\n\nA number of security flaws have been discovered in Ethereal. On a system\nwhere Ethereal is running, a remote attacker could send malicious packets\nto trigger these flaws.\n\nA flaw in the DICOM dissector could cause a crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-1139 to this issue.\n\nA invalid RTP timestamp could hang Ethereal and create a large temporary\nfile, possibly filling available disk space. (CAN-2004-1140)\n\nThe HTTP dissector could access previously-freed memory, causing a crash.\n(CAN-2004-1141)\n\nAn improperly formatted SMB packet could make Ethereal hang, maximizing CPU\nutilization. (CAN-2004-1142)\n\nThe COPS dissector could go into an infinite loop. (CAN-2005-0006)\n\nThe DLSw dissector could cause an assertion, making Ethereal exit\nprematurely. (CAN-2005-0007)\n\nThe DNP dissector could cause memory corruption. (CAN-2005-0008)\n\nThe Gnutella dissector could cause an assertion, making Ethereal exit\nprematurely. (CAN-2005-0009)\n\nThe MMSE dissector could free static memory, causing a crash. (CAN-2005-0010)\n\nThe X11 protocol dissector is vulnerable to a string buffer overflow.\n(CAN-2005-0084)\n\nUsers of Ethereal should upgrade to these updated packages which contain\nversion 0.10.9 that is not vulnerable to these issues.", "modified": "2019-03-22T23:43:25", "published": "2005-02-02T05:00:00", "id": "RHSA-2005:011", "href": "https://access.redhat.com/errata/RHSA-2005:011", "type": "redhat", "title": "(RHSA-2005:011) ethereal security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}