Debian 9844 Published by

New ethereal packages are available for Debian GNU/Linux

---------------------------------------------------------------------------
Debian Security Advisory DSA 528-1 security@debian.org
http://www.debian.org/security/ Matt Zimmerman
July 17th, 2004 http://www.debian.org/security/faq
---------------------------------------------------------------------------

Package : ethereal
Vulnerability : denial of service
Problem-Type : remote
Debian-specific: no
CVE Ids : CAN-2004-0635

Several denial of service vulnerabilities were discovered in ethereal, a network traffic analyzer. These vulnerabilites are described in the ethereal advisory "enpa-sa-00015". Of these, only one (CAN-2004-0635) affects the version of ethereal in Debian woody. This vulnerability could be exploited by a remote attacker to crash ethereal with an invalid SNMP packet.

For the current stable distribution (woody), these problems have been fixed in version 0.9.4-1woody8.

For the unstable distribution (sid), these problems have been fixed in version 0.10.5-1.



We recommend that you update your ethereal package.

Upgrade Instructions
---------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
---------------------------------

Source archives:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8.dsc
Size/MD5 checksum: 679 c5f85d3109b55bb923fa92d31fddd366
http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8.diff.gz
Size/MD5 checksum: 45723 13ca3e386959b64a84277b3839428f31
http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4.orig.tar.gz
Size/MD5 checksum: 3278908 42e999daa659820ee93aaaa39ea1e9ea

Alpha architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody7_alpha.deb
Size/MD5 checksum: 1941020 d79e6c8e1457cfb06c76baf19e6b5b7d
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody7_alpha.deb
Size/MD5 checksum: 334382 ac866af4b9479c44c3d4d84488bde94c
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody7_alpha.deb
Size/MD5 checksum: 222246 1ee88001668518dea6abdb02e7cbe55a
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody7_alpha.deb
Size/MD5 checksum: 1707506 02752471daed08c9df975e9f415ac4e0

ARM architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_arm.deb
Size/MD5 checksum: 1635444 ff9cb62928d789b24a6c5841c3e91436
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_arm.deb
Size/MD5 checksum: 297606 b1375f8bd9d8cacc71ad3fbf00a1f264
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_arm.deb
Size/MD5 checksum: 206230 0ba04d5dc456d5a9acb469ed2fd77fa1
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_arm.deb
Size/MD5 checksum: 1439468 c9b2573b86a2a280d5117702330cf51f

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_i386.deb
Size/MD5 checksum: 1513164 081a6c9c91e6e2866b19114e94b1ea84
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_i386.deb
Size/MD5 checksum: 285110 d18fc98ceb30f79ca486d83e7358ee69
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_i386.deb
Size/MD5 checksum: 199340 d273fc21b4ed347570065aa5b3243b03
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_i386.deb
Size/MD5 checksum: 1326442 8f6cb1a36f2a6269b6cdc943053e3eeb

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_ia64.deb
Size/MD5 checksum: 2150504 098dbb2a11784974247f7ee0a8c894ee
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_ia64.deb
Size/MD5 checksum: 373252 75951d4dc4612de089d43624c89226f9
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_ia64.deb
Size/MD5 checksum: 233866 63a1b8e2f7a09d33e2ae2b14832f6c11
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_ia64.deb
Size/MD5 checksum: 1861770 b67706bc7c06f4834917a7feacef5c0f

HP Precision architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_hppa.deb
Size/MD5 checksum: 1804656 3f6e3b64dcf7fa7ec24e4903e6eb4441
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_hppa.deb
Size/MD5 checksum: 322572 2a9b2fe74037ad2baed34e934693613d
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_hppa.deb
Size/MD5 checksum: 217006 8f203644cc629f7b90fbe290a7331c01
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_hppa.deb
Size/MD5 checksum: 1575974 597ab8e522c47444089f5606ea38ad66

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_m68k.deb
Size/MD5 checksum: 1424624 63c866224e2d5efd212313999332fd14
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_m68k.deb
Size/MD5 checksum: 282874 827260d014ad4336b87291635d0595a1
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_m68k.deb
Size/MD5 checksum: 195270 c58a696a6f3080fd75752fc4cd58f114
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_m68k.deb
Size/MD5 checksum: 1248780 efcdeed1077b9a8e2d81a6d8387cf044

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_mips.deb
Size/MD5 checksum: 1617012 e374d181270bb3d5efc4156315d26058
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_mips.deb
Size/MD5 checksum: 305420 713bf6aeb1a41da41573a154c90b55f3
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_mips.deb
Size/MD5 checksum: 213818 69db7e18ba54575f2445e8e980c2952a
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_mips.deb
Size/MD5 checksum: 1422026 8ba35f25038ca9fdf8dd30c0dc86789b

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_mipsel.deb
Size/MD5 checksum: 1598118 8a328cfddc5f3bbf7c03162046f57aea
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_mipsel.deb
Size/MD5 checksum: 304888 8de743837c27f24b73d73d4ed2a36405
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_mipsel.deb
Size/MD5 checksum: 213464 5533d4bdbcc5373438c871e120fa2f74
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_mipsel.deb
Size/MD5 checksum: 1406390 1b3bb93c731127c64250373935c47350

PowerPC architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_powerpc.deb
Size/MD5 checksum: 1618488 ae51ff6edce8054a95a3ebf908b92cf8
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_powerpc.deb
Size/MD5 checksum: 302034 8791e8337a9e5e63a244da42feeb825c
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_powerpc.deb
Size/MD5 checksum: 209042 44f3d706d792c50cfd21dc7e4907fbac
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_powerpc.deb
Size/MD5 checksum: 1419264 26393dd3ba41e2f57d1ea5527813418b

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_s390.deb
Size/MD5 checksum: 1574656 9746ebdec21e4049f59e2fb75af2966f
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_s390.deb
Size/MD5 checksum: 300880 91e4d2951eb08a7517a4cf2bb309f493
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_s390.deb
Size/MD5 checksum: 204102 2fb255bdc6815a575474d1e2645ba538
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_s390.deb
Size/MD5 checksum: 1387420 5881b45bbc4bd8f44c4892092847d4ad

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/e/ethereal/ethereal_0.9.4-1woody8_sparc.deb
Size/MD5 checksum: 1583280 e70b9983a694722b0900bec912cd407b
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-common_0.9.4-1woody8_sparc.deb
Size/MD5 checksum: 318156 e553da864b756755d6ee6503d85baef7
http://security.debian.org/pool/updates/main/e/ethereal/ethereal-dev_0.9.4-1woody8_sparc.deb
Size/MD5 checksum: 204890 91b3fd912fccf9f63163169ea10b0c29
http://security.debian.org/pool/updates/main/e/ethereal/tethereal_0.9.4-1woody8_sparc.deb
Size/MD5 checksum: 1389328 dfe60fb22d64807514c0bd20ad40fa67

These files will probably be moved into the stable distribution on its next revision.