`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated ethereal packages are available
Advisory ID:       RHSA-2002:169-13
Issue date:        2002-08-02
Updated on:        2002-08-28
Product:           Red Hat Linux
Keywords:          ethereal RSVP AFS LMP dissector WCP BGP
Cross references:  RHSA-2002:170
Obsoletes:         RHSA-2002:088
CVE Names:         CAN-2002-0834 CAN-2002-0821 CAN-2002-0822
---------------------------------------------------------------------

1. Topic:

Updated ethereal packages are available which fix various security issues.

2. Relevant releases/architectures:

Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386

3. Problem description:

Ethereal is a package designed for monitoring network traffic on your
system.  Several security issues have been found in the Ethereal packages
distributed with Red Hat Linux 7.2 and 7.3.

A buffer overflow in Ethereal 0.9.5 and earlier allows remote attackersto cause a denial of service or execute arbitrary code via the ISIS
dissector. (CAN-2002-0834)

Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackersto cause a denial of service or execute arbitrary code via (1) the BGP
dissector, or (2) the WCP dissector. (CAN-2002-0821)
Ethereal 0.9.4 and earlier allows remote attackers to cause a denial
of service and possibly execute arbitrary code via the (1) SOCKS, (2)
RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to core
dump. (CAN-2002-0822)

Users of Ethereal should update to the errata packages containing Ethereal
version 0.9.6 which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):

68154 - ethereal 0.9.4 security issues
71099 - false dependency on gtk-1.2

6. RPMs required:
Red Hat Linux 7.2:

SRPMS: 
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
 



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
35165e170d77c08925859f0c763c4565 7.2/en/os/SRPMS/ethereal-0.9.6-0.72.0.src.rpm
552a9015861ec30d0bc19a83038fc84e 7.2/en/os/i386/ethereal-0.9.6-0.72.0.i386.rpm
c1c789087599e3455413156228411ced 7.2/en/os/i386/ethereal-gnome-0.9.6-0.72.0.i386.rpm
5a39e6787ab56c9c803f4c5cbbd36933 7.2/en/os/ia64/ethereal-0.9.6-0.72.0.ia64.rpm
4bde26b03607e4acad4ce7d70218453a 7.2/en/os/ia64/ethereal-gnome-0.9.6-0.72.0.ia64.rpm
0400df141917c84a934d574ca90ee54f 7.3/en/os/SRPMS/ethereal-0.9.6-0.73.0.src.rpm
44877a1c0ca46f36fbb647b17c5b9a3d 7.3/en/os/i386/ethereal-0.9.6-0.73.0.i386.rpm
60e42f09e3c59ba841397f0fd655eda7 7.3/en/os/i386/ethereal-gnome-0.9.6-0.73.0.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 


8. References:
 
 
 
CVE -CVE-2002-0834 
CVE -CVE-2002-0821 
CVE -CVE-2002-0822


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.



`

RedHat: ethereal multipule vulnerabilities

Ethereal is a package designed for monitoring network traffic on your system

Summary



Summary

Ethereal is a package designed for monitoring network traffic on yoursystem. Several security issues have been found in the Ethereal packagesdistributed with Red Hat Linux 7.2 and 7.3.A buffer overflow in Ethereal 0.9.5 and earlier allows remote attackersto cause a denial of service or execute arbitrary code via the ISISdissector. (CAN-2002-0834)Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackersto cause a denial of service or execute arbitrary code via (1) the BGPdissector, or (2) the WCP dissector. (CAN-2002-0821)Ethereal 0.9.4 and earlier allows remote attackers to cause a denialof service and possibly execute arbitrary code via the (1) SOCKS, (2)RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to coredump. (CAN-2002-0822)Users of Ethereal should update to the errata packages containing Etherealversion 0.9.6 which is not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):
68154 - ethereal 0.9.4 security issues 71099 - false dependency on gtk-1.2
6. RPMs required: Red Hat Linux 7.2:
SRPMS:

i386:


ia64:


Red Hat Linux 7.3:
SRPMS:

i386:




7. Verification:
MD5 sum Package Name 35165e170d77c08925859f0c763c4565 7.2/en/os/SRPMS/ethereal-0.9.6-0.72.0.src.rpm 552a9015861ec30d0bc19a83038fc84e 7.2/en/os/i386/ethereal-0.9.6-0.72.0.i386.rpm c1c789087599e3455413156228411ced 7.2/en/os/i386/ethereal-gnome-0.9.6-0.72.0.i386.rpm 5a39e6787ab56c9c803f4c5cbbd36933 7.2/en/os/ia64/ethereal-0.9.6-0.72.0.ia64.rpm 4bde26b03607e4acad4ce7d70218453a 7.2/en/os/ia64/ethereal-gnome-0.9.6-0.72.0.ia64.rpm 0400df141917c84a934d574ca90ee54f 7.3/en/os/SRPMS/ethereal-0.9.6-0.73.0.src.rpm 44877a1c0ca46f36fbb647b17c5b9a3d 7.3/en/os/i386/ethereal-0.9.6-0.73.0.i386.rpm 60e42f09e3c59ba841397f0fd655eda7 7.3/en/os/i386/ethereal-gnome-0.9.6-0.73.0.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

CVE -CVE-2002-0834 CVE -CVE-2002-0821 CVE -CVE-2002-0822 Copyright(c) 2000, 2001, 2002 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2002:169-13
Issued Date: : 2002-08-02
Updated on: 2002-08-28
Product: Red Hat Linux
Keywords: ethereal RSVP AFS LMP dissector WCP BGP
Cross references: RHSA-2002:170
Obsoletes: RHSA-2002:088
CVE Names: CAN-2002-0834 CAN-2002-0821 CAN-2002-0822

Topic


Topic

Updated ethereal packages are available which fix various security issues.


 

Relevant Releases Architectures

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386


Bugs Fixed


Related News