Bug 881742 (CVE-2012-5600, CVE-2012-6062) - CVE-2012-5600 CVE-2012-6062 wireshark: DoS (infinite loop) in the RTCP dissector (wnpa-sec-2012-38)
Summary: CVE-2012-5600 CVE-2012-6062 wireshark: DoS (infinite loop) in the RTCP dissec...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-5600, CVE-2012-6062
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 881873 994924 1004712 1074904 1074905
Blocks: 881865 974906
TreeView+ depends on / blocked
 
Reported: 2012-11-29 13:54 UTC by Jan Lieskovsky
Modified: 2021-02-17 08:19 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-31 19:12:38 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1569 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-11-20 21:40:01 UTC
Red Hat Product Errata RHSA-2014:0341 0 normal SHIPPED_LIVE Moderate: wireshark security update 2014-03-31 20:31:57 UTC

Description Jan Lieskovsky 2012-11-29 13:54:19 UTC
A denial of service flaw was found in the way RTCP dissector of Wireshark, a network traffic analyzer, performed dissection of certain RTCP packet capture files. A remote attacker could provide a specially-crafted RTCP packet / packet capture that, once processed, would lead to excessive CPU consumption or into situation where tshark executable would enter an infinite loop, when trying to process the crafted packet / packet capture file.

Upstream bug report:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7879

References:
[2] http://www.wireshark.org/security/wnpa-sec-2012-38.html
[3] http://www.wireshark.org/docs/relnotes/wireshark-1.6.12.html
[4] http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html

Relevant upstream patch:
[5] http://anonsvn.wireshark.org/viewvc?view=revision&revision=45717

Reproducer:
[6] http://www.wireshark.org/download/automated/captures/fuzz-2012-10-19-32463.pcap

Comment 1 Jan Lieskovsky 2012-11-29 14:06:20 UTC
This issue affects the versions of the wireshark package, as shipped with Red Hat Enterprise Linux 5 and 6.

--

This issue affects the versions of the wireshark package, as shipped with Fedora release of 16 and 17.

Comment 2 Jan Lieskovsky 2012-11-29 17:50:01 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 881873]

Comment 3 Vincent Danen 2012-11-29 22:13:51 UTC
This was assigned CVE-2012-5600:

http://www.openwall.com/lists/oss-security/2012/11/29/5

Comment 4 Huzaifa S. Sidhpurwala 2012-11-30 04:33:06 UTC
Statement CVE-2012-6062:

(none)

Comment 5 Jan Lieskovsky 2012-12-05 13:53:29 UTC
The CVE-2012-5600 identifier has been rejected by Mitre in favour of CVE-2012-6062 one:

Name: CVE-2012-5600

** REJECT **

DO NOT USE THIS CANDIDATE NUMBER.  ConsultIDs: CVE-2012-6062.  Reason:
This candidate is a reservation duplicate of CVE-2012-6062.  Notes:
All CVE users should reference CVE-2012-6062 instead of this
candidate.  All references and descriptions in this candidate have
been removed to prevent accidental usage.

--

The correct CVE id this particular wireshark flaw should be referenced under (from now on) is CVE-2012-6062.

Comment 9 errata-xmlrpc 2013-11-21 07:30:50 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 11 errata-xmlrpc 2014-03-31 18:00:17 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0341 https://rhn.redhat.com/errata/RHSA-2014-0341.html


Note You need to log in before you can comment on or make changes to this bug.