Bug 906348 (CVE-2013-1585)

Summary: CVE-2013-1585 wireshark: MS-MMC dissector crash (wnpa-sec-2013-04, bug 8112)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: huzaifas, jsafrane, mapcode.mind, phatina, rvokal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-04 05:43:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 906387    
Bug Blocks: 906403    

Description Jan Lieskovsky 2013-01-31 13:41:31 UTC
A denial of service flaw was found in the way MS-MMC dissector of Wireshark, a network traffic analyzer, performed dissection of certain  MS-MMC packet capture files. A remote attacker could provide a specially-crafted MS-MMC packet / packet capture that, when processed, would lead to excessive CPU consumption or into situation where tshark executable would enter an infinite loop, when trying to process the crafted packet / packet capture file.

Upstream bug report:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8112

Sample packet capture:
[2] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8112#c0

Relevant upstream patch:
[3] http://anonsvn.wireshark.org/viewvc?view=revision&revision=46705
[4] http://anonsvn.wireshark.org/viewvc?view=revision&revision=46678

References:
[5] http://www.wireshark.org/security/wnpa-sec-2013-04.html
[6] http://www.openwall.com/lists/oss-security/2013/01/31/2

Comment 1 Jan Lieskovsky 2013-01-31 14:58:49 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 906387]

Comment 2 Huzaifa S. Sidhpurwala 2013-02-04 05:43:59 UTC
Statement:

Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.