Bug 965190 (CVE-2013-3559)

Summary: CVE-2013-3559 wireshark: DoS (crash) in the DCP ETSI dissector (wnpa-sec-2013-27, upstream #8231, #8540, #8541)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: huzaifas, jrusnack, phatina, rvokal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-03-31 19:25:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 881873, 965942, 979246, 994924, 1074904, 1074905    
Bug Blocks: 965198, 974906    

Description Jan Lieskovsky 2013-05-20 16:27:16 UTC
An integer overflow flaw was found in the way DCP ETSI dissector of Wireshark, a network traffic analyzer, processed certain DCP ETSI packet capture files. A remote attacker could provide a specially-crafted DCP ETSI packet capture file that, when processed, would lead to tshark executable crash or, potentially, arbitrary code execution with the privileges of the user running tshark binary.

Upstream bug reports:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8231
[2] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540
[3] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541

Reproducer:
[4] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540#c0 
[5] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541#c0

Upstream patches:
[6] http://anonsvn.wireshark.org/viewvc?view=revision&revision=47295
[7] http://anonsvn.wireshark.org/viewvc?view=revision&revision=48644
[8] http://anonsvn.wireshark.org/viewvc?view=revision&revision=48794

Comment 1 Huzaifa S. Sidhpurwala 2013-05-21 06:49:49 UTC
Upstream advisory:

http://www.wireshark.org/security/wnpa-sec-2013-27.html

Comment 2 Huzaifa S. Sidhpurwala 2013-05-22 06:32:10 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-17 [bug 881873]
Affects: fedora-18 [bug 965942]

Comment 3 Huzaifa S. Sidhpurwala 2013-05-22 10:22:52 UTC
Statement:

(none)

Comment 4 Fedora Update System 2013-09-28 00:15:35 UTC
wireshark-1.10.2-6.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2013-10-03 01:06:37 UTC
wireshark-1.10.2-7.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 errata-xmlrpc 2013-11-21 07:31:41 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 7 Fedora Update System 2013-12-19 07:13:43 UTC
wireshark-1.10.2-4.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 errata-xmlrpc 2014-03-31 18:00:45 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0341 https://rhn.redhat.com/errata/RHSA-2014-0341.html