Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 532764 (CVE-2014-6395) - <net-analyzer/ettercap-0.8.2: multiple vulnerabilities (CVE-2014-{6395,6396,9376,9377,9378,9379,9380,9381})
Summary: <net-analyzer/ettercap-0.8.2: multiple vulnerabilities (CVE-2014-{6395,6396,9...
Status: RESOLVED FIXED
Alias: CVE-2014-6395
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://bugzilla.redhat.com/show_bug....
Whiteboard: B2 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2014-12-17 08:42 UTC by Agostino Sarubbo
Modified: 2015-05-13 09:29 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2014-12-17 08:42:30 UTC
From ${URL} :

The following vulnerabilities have been reported in ettercap:

Twelve vulnerabilities exist on ettercap-ng which allow remote denial of service and possible remote code execution. Specifically, the following vulnerabilities were identified:

- A Length Parameter Inconsistency at ettercap 8.0 dissector_postgresql() which may lead to remote code execution or denial of service.

- An arbitary write of zero in to any location at ettercap 8.0 dissector_postgresql

- A negative index/underflow at ettercap 8.1 dissector_dhcp() which may lead to denial of service

- A heap overflow at ettercap 8.1 nbns_spoof() plugin which may lead to remote code execution or denial of service.

- An unchecked return value at ettercap 8.1 mdns_spoof() plugin which may lead to remote denial of service.

- A negative index/underflow at ettercap 8.1 dissector_TN3270

- A negative index/underflow at ettercap 8.1 dissector_gg

- A negative index/underflow at ettercap 8.1 get_decode_len()

- An incorrect cast at ettercap 8.1 dissector_radius which may lead to remote code execution or denial of service.

- A buffer over-read at ettercap 8.1 dissector_cvs which may lead to denial of service

- A signedness error at ettercap 8.1 dissector_cvs

- An unchecked return value at ettercap 8.1 dissector_imap which may lead to denial of service

The following CVEs have been assigned:

CVE-2014-6395: Length Parameter Inconsistency
CVE-2014-6396: Arbitary write
CVE-2014-9376: Negative index/underflow
CVE-2014-9377: Heap overflow
CVE-2014-9378: Unchecked return value
CVE-2014-9379: Incorrect cast
CVE-2014-9380: Buffer over-read
CVE-2014-9381: Signedness error

The patches are linked to in the following advisory:

https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/


@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 GLSAMaker/CVETool Bot gentoo-dev 2015-01-04 03:15:32 UTC
CVE-2014-9381 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9381):
  Integer signedness error in the dissector_cvs function in
  dissectors/ec_cvs.c in Ettercap 8.1 allows remote attackers to cause a
  denial of service (crash) via a crafted password, which triggers a large
  memory allocation.

CVE-2014-9380 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9380):
  The dissector_cvs function in dissectors/ec_cvs.c in Ettercap 8.1 allows
  remote attackers to cause a denial of service (out-of-bounds read) via a
  packet containing only a CVS_LOGIN signature.

CVE-2014-9379 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9379):
  The radius_get_attribute function in dissectors/ec_radius.c in Ettercap 8.1
  performs an incorrect cast, which allows remote attackers to cause a denial
  of service (crash) or possibly execute arbitrary code via unspecified
  vectors, which triggers a stack-based buffer overflow.

CVE-2014-9378 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9378):
  Ettercap 8.1 does not validate certain return values, which allows remote
  attackers to cause a denial of service (crash) or possibly execute arbitrary
  code via a crafted (1) name to the parse_line function in
  mdns_spoof/mdns_spoof.c or (2) base64 encoded password to the dissector_imap
  function in dissectors/ec_imap.c.

CVE-2014-9377 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9377):
  Heap-based buffer overflow in the nbns_spoof function in
  plug-ins/nbns_spoof/nbns_spoof.c in Ettercap 8.1 allows remote attackers to
  cause a denial of service or possibly execute arbitrary code via a large
  netbios packet.

CVE-2014-9376 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9376):
  Integer underflow in Ettercap 8.1 allows remote attackers to cause a denial
  of service (out-of-bounds write) and possibly execute arbitrary code via a
  small (1) size variable value in the dissector_dhcp function in
  dissectors/ec_dhcp.c, (2) length value to the dissector_gg function in
  dissectors/ec_gg.c, or (3) string length to the get_decode_len function in
  ec_utils.c or a request without a (4) username or (5) password to the
  dissector_TN3270 function in dissectors/ec_TN3270.c.

CVE-2014-6396 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6396):
  The dissector_postgresql function in dissectors/ec_postgresql.c in Ettercap
  before 8.1 allows remote attackers to cause a denial of service and possibly
  execute arbitrary code via a crafted password length, which triggers a 0
  character to be written to an arbitrary memory location.

CVE-2014-6395 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6395):
  Heap-based buffer overflow in the dissector_postgresql function in
  dissectors/ec_postgresql.c in Ettercap before 8.1 allows remote attackers to
  cause a denial of service or possibly execute arbitrary code via a crafted
  password length value that is inconsistent with the actual length of the
  password.
Comment 2 Agostino Sarubbo gentoo-dev 2015-03-14 17:22:50 UTC
Arches, please test and mark stable:
=net-analyzer/ettercap-0.8.2
Target keywords : "alpha amd64 arm ppc ppc64 sparc x86"
Comment 3 Andreas Schürch gentoo-dev 2015-03-17 09:46:05 UTC
x86 done
Comment 4 Agostino Sarubbo gentoo-dev 2015-03-18 08:32:52 UTC
amd64 stable
Comment 5 Markus Meier gentoo-dev 2015-03-24 20:16:04 UTC
arm stable
Comment 6 Agostino Sarubbo gentoo-dev 2015-03-26 11:22:39 UTC
ppc stable
Comment 7 Agostino Sarubbo gentoo-dev 2015-03-26 11:29:47 UTC
ppc64 stable
Comment 8 Agostino Sarubbo gentoo-dev 2015-03-30 09:50:57 UTC
sparc stable
Comment 9 Agostino Sarubbo gentoo-dev 2015-03-30 10:03:41 UTC
alpha stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 10 Agostino Sarubbo gentoo-dev 2015-03-31 14:24:40 UTC
Cleanup done.
Comment 11 Yury German Gentoo Infrastructure gentoo-dev 2015-04-06 04:39:01 UTC
Arches and Maintainer(s), Thank you for your work.

New GLSA Request filed.
Comment 12 GLSAMaker/CVETool Bot gentoo-dev 2015-05-13 09:29:27 UTC
This issue was resolved and addressed in
 GLSA 201505-01 at https://security.gentoo.org/glsa/201505-01
by GLSA coordinator Mikle Kolyada (Zlogene).