Bug 836961 (CVE-2012-3826)

Summary: CVE-2012-3826 wireshark: Integer overflows in the R3 dissector, leading to DoS (wnpa-sec-2012-08)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: huzaifas, jsafrane, rvokal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-04-22 21:24:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 824426    
Bug Blocks: 824434    

Description Jan Lieskovsky 2012-07-02 10:28:58 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2012-3826 to the following vulnerability:

Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.

References:
[1] http://www.wireshark.org/security/wnpa-sec-2012-08.html
[2] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125

Comment 1 Huzaifa S. Sidhpurwala 2012-07-05 04:53:45 UTC
Statement:

Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.