Bug 849926 (CVE-2012-3548)
Summary: | CVE-2012-3548 wireshark (X >= 1.6.8): DoS (excessive CPU use and infinite loop) in DRDA dissector | ||||||
---|---|---|---|---|---|---|---|
Product: | [Other] Security Response | Reporter: | Martin Wilck <martin.wilck> | ||||
Component: | vulnerability | Assignee: | Red Hat Product Security <security-response-team> | ||||
Status: | CLOSED NOTABUG | QA Contact: | |||||
Severity: | low | Docs Contact: | |||||
Priority: | low | ||||||
Version: | unspecified | CC: | huzaifas, jlieskov, jrusnack, jsafrane, mapcode.mind, rvokal | ||||
Target Milestone: | --- | Keywords: | Security | ||||
Target Release: | --- | ||||||
Hardware: | Unspecified | ||||||
OS: | Unspecified | ||||||
Whiteboard: | |||||||
Fixed In Version: | Doc Type: | Bug Fix | |||||
Doc Text: | Story Points: | --- | |||||
Clone Of: | Environment: | ||||||
Last Closed: | 2012-08-30 05:31:05 UTC | Type: | Bug | ||||
Regression: | --- | Mount Type: | --- | ||||
Documentation: | --- | CRM: | |||||
Verified Versions: | Category: | --- | |||||
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |||||
Cloudforms Team: | --- | Target Upstream Version: | |||||
Embargoed: | |||||||
Bug Depends On: | 852796 | ||||||
Bug Blocks: | 852798 | ||||||
Attachments: |
|
Description
Martin Wilck
2012-08-21 09:06:58 UTC
Created attachment 605891 [details]
sample capture file
I see the problem with this capture file.
I can provide a core dump (70MB compressed) if desired. Thanks for the report, I can reproduce the bug with your .cap file, no need for the core file. However, vanilla wireshark 1.8.2 also loops indefinitely. I hope the capture file does not contain any sensitive data as I am going to send it upstream. Reported upstream: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666 (In reply to comment #3) > Thanks for the report, I can reproduce the bug with your .cap file, no need > for the core file. However, vanilla wireshark 1.8.2 also loops indefinitely. Hmm, you're right - strange, I'd bet I was able to open it with 1.8.2 last week. The problem seems to be that wireshark wrongly assumes this to be "drda" traffic (because of the client port 676??). It hangs while trying to reassemble this traffic. when started with tshark -r test.cap.gz tshark also hangs at frame #28881. but tshark can be told how to decode the traffic. tshark -d tcp.port==2049,rpc -r test.cap.gz works fine. Unfortunately I have found no option to tell the GUI tool how to decode certain ports. > I hope the capture file does not contain any sensitive data as I am going to > send it upstream. I captured only frame headers, so it should be fine. However next time please wait for an answer before doing this. Thank you for your report, Martin. I am going to steal this bug to be Security Response product based one (since this is a security flaw / DoS), and does not affect Fedora-16's based wireshark version only. Thank you && Regards, Jan. -- Jan iankko Lieskovsky / Red Hat Security Response Team A denial of service flaw was found in the way Distributed Relational Database Architecture (DRDA) dissector of Wireshark, a network traffic analyzer, performed processing of certain DRDA packet capture files. A remote attacker could create a specially-crafted capture file that, when opened could lead to wireshark executable to consume excessive amount of CPU time and hang with an infinite loop. Issue found by: Martin Wilck This issue did NOT affect the versions of the wireshark package, as shipped with Red Hat Enterprise Linux 5 and 6. -- This issue affects the versions of the wireshark package, as shipped with Fedora release of 16 and 17. Please schedule an update once there is final upstream patch available. Created wireshark tracking bugs for this issue Affects: fedora-all [bug 852796] Added CVE as per http://www.openwall.com/lists/oss-security/2012/08/29/4 Statement: Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6. I am going to close this bug, as Red Hat Enterprise Linux is not affected. Please use bug #852796 for committing the patch related to this flaw in fedora. Upstream patch: http://anonsvn.wireshark.org/viewvc?view=revision&revision=44749 *** Bug 862508 has been marked as a duplicate of this bug. *** |