[UCI-Linux] bugzilla@redhat.com: [RHSA-2002:036-26] Updated ethereal packages available

Mike IGLESIAS IGLESIAS@uci.edu
Fri, 13 Sep 2002 13:10:04 -0700


------- Forwarded Message

Received: from outgoing.securityfocus.com (outgoing3.securityfocus.com [66.38.151.27])
	by draco.acs.uci.edu (8.11.6/8.11.6) with ESMTP id g8DK2Sd06445
	for <iglesias@draco.acs.uci.edu>; Fri, 13 Sep 2002 13:02:28 -0700
Received: from lists.securityfocus.com (lists.securityfocus.com [66.38.151.19])
	by outgoing.securityfocus.com (Postfix) with QMQP
	id 1488FA30FB; Fri, 13 Sep 2002 13:49:06 -0600 (MDT)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 20971 invoked from network); 13 Sep 2002 18:52:25 -0000
Message-Id: <200209131910.g8DJA9q25575@porkchop.devel.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2002:036-26] Updated ethereal packages available
From: bugzilla@redhat.com
Date: Fri, 13 Sep 2002 15:10 -0400
To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id g8DK2Sd06445
X-Spam-Status: No, hits=1.9 required=5.0
	tests=NO_REAL_NAME,DOUBLE_CAPSWORD,WEIRD_PORT
	version=2.31
X-Spam-Level: *

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated ethereal packages available
Advisory ID:       RHSA-2002:036-26
Issue date:        2002-02-27
Updated on:        2002-09-12
Product:           Red Hat Powertools
Keywords:          ucd-snmp SNMP ethereal
Cross references:  RHSA-2002:169 RHSA-2002:170
Obsoletes:         RHSA-2000:116
CVE Names:         CAN-2002-0012 CAN-2002-0013 CAN-2002-0353 CAN-2002-0401 CAN-2002-0402 CAN-2002-0403 CAN-2002-0404 CAN-2002-0821 CAN-2002-0822 CAN-2002-0834
- ---------------------------------------------------------------------

1. Topic:

Updated ethereal packages are available for Red Hat Powertools 6.2, 7, and
7.1. These packages are required for the Red Hat Security Advisory
regarding applications linked against the old ucd-snmp libraries and also
fix other security issues in ethereal.

2. Relevant releases/architectures:

Red Hat Powertools 6.2 - alpha, i386
Red Hat Powertools 7.0 - alpha, i386
Red Hat Powertools 7.1 - alpha, i386

3. Problem description:

Ethereal is a network traffic analyzer and monitor.

The Red Hat Security Advisory for ucd-snmp included updated libraries. All
applications linked against the old ucd-snmp libraries need to be
updated.

If you have updated your ucd-snmp package you must update the ethereal
package as well.

For all other third party applications possibly affected by the Red Hat
Security Advisory for ucd-snmp, please contact the software vendor.

This errata provides Ethereal version 0.9.6. Previous versions of Ethereal
were found to contain a number of security issues:

Buffer overflow in Ethereal 0.9.5 and earlier allows remote attackers
to cause a denial of service or execute arbitrary code via the ISIS
dissector. (CAN-2002-0834)

Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackers
to cause a denial of service or execute arbitrary code via the BGP
dissector or the WCP dissector. (CAN-2002-0821)

Ethereal 0.9.4 and earlier allows remote attackers to cause a denial
of service and possibly excecute arbitrary code via the SOCKS, 
RSVP, AFS, or LMP dissectors, which can be caused to core
dump. (CAN-2002-0822)

Due to improper string and error handling in Ethereal's ASN.1 parser, it
is possible for a malformed SNMP or LDAP packet to cause a memory
allocation or buffer overrun error in Ethereal versions before 0.9.2.
(CAN-2002-0013 CAN-2002-0012)

The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to
cause a denial of service (crash) via a certain malformed packet, which
causes Ethereal to allocate memory incorrectly, possibly due to zero-length
fields. (CAN-2002-0353)

The SMB dissector in Ethereal prior to version 0.9.2 allows remote
attackers to cause a denial of service (crash) or execute arbitrary code
via malformed packets that cause Ethereal to dereference a NULL pointer.
(CAN-2002-0401)

A buffer overflow in X11 dissector in Ethereal before 0.9.4 allows
remote attackers to cause a denial of service (crash) and possibly
execute arbitrary code while Ethereal is parsing keysyms. (CAN-2002-0402)

The DNS dissector in Ethereal before 0.9.4 allows remote attackers to
cause a denial of service (CPU consumption) via a malformed packet
that causes Ethereal to enter an infinite loop. (CAN-2002-0403)

A vulnerability in the GIOP dissector in Ethereal before 0.9.4 allows
remote attackers to cause a denial of service (memory consumption).
(CAN-2002-0404)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Powertools 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/powertools/SRPMS/ethereal-0.9.6-0.6x.1.src.rpm

alpha:
ftp://updates.redhat.com/6.2/en/powertools/alpha/ethereal-0.9.6-0.6x.1.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/en/powertools/i386/ethereal-0.9.6-0.6x.1.i386.rpm

Red Hat Powertools 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/powertools/SRPMS/ethereal-0.9.6-0.70.1.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/powertools/alpha/ethereal-0.9.6-0.70.1.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/powertools/i386/ethereal-0.9.6-0.70.1.i386.rpm

Red Hat Powertools 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/powertools/SRPMS/ethereal-0.9.6-0.71.0.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/powertools/alpha/ethereal-0.9.6-0.71.0.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/powertools/i386/ethereal-0.9.6-0.71.0.i386.rpm



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
7936bf855ae2e5da7b12f30148879b62 6.2/en/powertools/SRPMS/ethereal-0.9.6-0.6x.1.src.rpm
bcc741008a4b03a0d91c5c785b717c34 6.2/en/powertools/alpha/ethereal-0.9.6-0.6x.1.alpha.rpm
0d35acc730f5a829c2b59e43177e163a 6.2/en/powertools/i386/ethereal-0.9.6-0.6x.1.i386.rpm
976a140cce141d776b890d8ba4402d76 7.0/en/powertools/SRPMS/ethereal-0.9.6-0.70.1.src.rpm
c1cc49932d7463957db2564b5ea75583 7.0/en/powertools/alpha/ethereal-0.9.6-0.70.1.alpha.rpm
2c4041ce90a8855fed84ba6ccc252b61 7.0/en/powertools/i386/ethereal-0.9.6-0.70.1.i386.rpm
6c397fc396e74faf7e5db51c737efd6f 7.1/en/powertools/SRPMS/ethereal-0.9.6-0.71.0.src.rpm
1321254dd072e1a88e0537d4fb5517d6 7.1/en/powertools/alpha/ethereal-0.9.6-0.71.0.alpha.rpm
778c1919919ae46c44a17163e86f5393 7.1/en/powertools/i386/ethereal-0.9.6-0.71.0.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>


7. References:

http://www.ethereal.com/appnotes/enpa-sa-00001.html
http://www.ethereal.com/appnotes/enpa-sa-00003.html
http://www.ethereal.com/appnotes/enpa-sa-00004.html 
http://www.ethereal.com/appnotes/enpa-sa-00005.html
http://www.ethereal.com/appnotes/enpa-sa-00006.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0402
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0403
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0404
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0834


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

------- End of Forwarded Message