Bug 848572 (CVE-2012-4291)

Summary: CVE-2012-4291 wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20)
Product: [Other] Security Response Reporter: Vincent Danen <vdanen>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: huzaifas, jsafrane, mapcode.mind, rvokal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-11-22 03:14:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 848593, 849521, 994924, 1004712    
Bug Blocks: 816611, 848592, 974906    

Description Vincent Danen 2012-08-15 21:36:05 UTC
It may be possible to make Wireshark consume excessive system resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Affects 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to 1.8.1 and is fixed in upstream 1.8.2, 1.6.10, and 1.4.15 versions.

http://www.wireshark.org/security/wnpa-sec-2012-20.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7570

Currently the upstream bug is closed, so unable to find the svn commit that corrects this.

Comment 1 Vincent Danen 2012-08-15 22:10:44 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 848593]

Comment 2 Huzaifa S. Sidhpurwala 2012-08-17 04:30:19 UTC
Upstream patch:

http://anonsvn.wireshark.org/viewvc?view=revision&revision=44312

Comment 6 Fedora Update System 2012-08-27 22:55:32 UTC
wireshark-1.6.10-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2012-08-27 23:05:17 UTC
wireshark-1.6.10-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2013-01-08 05:01:11 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:0125 https://rhn.redhat.com/errata/RHSA-2013-0125.html

Comment 12 errata-xmlrpc 2013-11-21 07:29:58 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 13 Huzaifa S. Sidhpurwala 2013-11-22 03:14:21 UTC
Statement:

(none)