Bug 710021 (CVE-2011-1957) - CVE-2011-1957 wireshark: Infinite loop in the DICOM dissector
Summary: CVE-2011-1957 wireshark: Infinite loop in the DICOM dissector
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-1957
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 809045 809046
Blocks: 807617
TreeView+ depends on / blocked
 
Reported: 2011-06-02 09:42 UTC by Jan Lieskovsky
Modified: 2021-02-24 15:19 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-23 17:36:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0509 0 normal SHIPPED_LIVE Moderate: wireshark security update 2012-04-23 20:47:35 UTC

Description Jan Lieskovsky 2011-06-02 09:42:38 UTC
It was found that Wireshark's DICOM dissector did not check for invalid
payload data unit length. A remote attacker could create a specially-crafted
capture file, which once opened, by a local, unsuspecting user could lead
to wireshark application hang / termination.

References:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5876
    (upstream bug report)
[2] http://www.wireshark.org/download/automated/captures/fuzz-2011-04-30-7272.pcap
    (public reproducer)
[3] http://www.openwall.com/lists/oss-security/2011/05/31/20
    (CVE request)
[4] http://www.wireshark.org/security/wnpa-sec-2011-07.html
    (upstream advisory)

Upstream patch:
[5] http://anonsvn.wireshark.org/viewvc?view=revision&revision=36958

Comment 1 Jan Lieskovsky 2011-06-02 09:44:29 UTC
This issue did NOT affect the versions of the wireshark package, as shipped
with Red Hat Enterprise Linux 4 and 5.

This issue affects the version of the wireshark package, as shipped
with Red Hat Enterprise Linux 6.

--

This issue affects the versions of the wireshark package, as shipped
with Fedora release of 13, 14, and 15.

Comment 3 errata-xmlrpc 2012-04-23 16:52:10 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0509 https://rhn.redhat.com/errata/RHSA-2012-0509.html

Comment 4 Vincent Danen 2012-04-23 17:36:29 UTC
Statement:

This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 or 5.


Note You need to log in before you can comment on or make changes to this bug.