Bug 906339 (CVE-2013-1580)

Summary: CVE-2013-1580 wireshark: Infinite loop in the DOCSIS 3.0 CM-STATUS dissector (wnpa-sec-2013-01, bug 8199)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: huzaifas, jsafrane, mapcode.mind, phatina, rvokal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-04 05:22:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 906387    
Bug Blocks: 906403    

Description Jan Lieskovsky 2013-01-31 13:37:27 UTC
A denial of service flaw was found in the way DOCSIS 3.0 CM-STATUS dissector of Wireshark, a network traffic analyzer, performed dissection of certain DOCSIS 3.0 CM-STATUS packet capture files. A remote attacker could provide a specially-crafted DOCSIS 3.0 CM-STATUS packet / packet capture that, when processed, would lead to excessive CPU consumption or into situation where tshark executable would enter an infinite loop, when trying to process the crafted packet / packet capture file.

Upstream bug report:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8199

Sample packet capture:
[2] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8199#c0

Relevant upstream patch:
[3] http://anonsvn.wireshark.org/viewvc?view=revision&revision=47045

References:
[4] http://www.wireshark.org/security/wnpa-sec-2013-01.html
[5] http://www.openwall.com/lists/oss-security/2013/01/31/2

Comment 1 Jan Lieskovsky 2013-01-31 14:56:27 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 906387]

Comment 2 Huzaifa S. Sidhpurwala 2013-02-04 05:22:40 UTC
Statement:

Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.