Bug 881748 (CVE-2012-5599, CVE-2012-6061) - CVE-2012-5599 CVE-2012-6061 wireshark: DoS (infinite loop) in the WTP dissector (wnpa-sec-2012-37)
Summary: CVE-2012-5599 CVE-2012-6061 wireshark: DoS (infinite loop) in the WTP dissect...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-5599, CVE-2012-6061
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 881873 994924 1004712 1074904 1074905
Blocks: 881865 974906
TreeView+ depends on / blocked
 
Reported: 2012-11-29 14:05 UTC by Jan Lieskovsky
Modified: 2021-02-17 08:20 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-31 19:03:32 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1569 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-11-20 21:40:01 UTC
Red Hat Product Errata RHSA-2014:0341 0 normal SHIPPED_LIVE Moderate: wireshark security update 2014-03-31 20:31:57 UTC

Description Jan Lieskovsky 2012-11-29 14:05:58 UTC
A denial of service flaw was found in the way WTP dissector of Wireshark, a network traffic analyzer, performed dissection of certain WTP packet capture files. A remote attacker could provide a specially-crafted WTP packet / packet capture that, once processed, would lead to excessive CPU consumption or into situation where tshark executable would enter an infinite loop, when trying to process the crafted packet / packet capture file.

Upstream bug report:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7869

References:
[2] http://www.wireshark.org/security/wnpa-sec-2012-37.html
[3] http://www.wireshark.org/docs/relnotes/wireshark-1.6.12.html
[4] http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html

Relevant upstream patch:
[5] http://anonsvn.wireshark.org/viewvc?view=revision&revision=45614

Reproducer:
[6] http://www.wireshark.org/download/automated/captures/fuzz-2012-10-16-24396.pcap

Comment 1 Jan Lieskovsky 2012-11-29 14:08:03 UTC
This issue affects the versions of the wireshark package, as shipped with Red Hat Enterprise Linux 5 and 6.

--

This issue affects the versions of the wireshark package, as shipped with Fedora release of 16 and 17.

Comment 2 Jan Lieskovsky 2012-11-29 17:50:25 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 881873]

Comment 3 Vincent Danen 2012-11-29 22:10:44 UTC
This was assigned CVE-2012-5599:

http://www.openwall.com/lists/oss-security/2012/11/29/5

Comment 4 Huzaifa S. Sidhpurwala 2012-11-30 04:35:45 UTC
Statement CVE-2012-6061:

(none)

Comment 5 Jan Lieskovsky 2012-12-05 13:51:07 UTC
The CVE-2012-5599 identifier has been rejected by Mitre in favour of CVE-2012-6061 one:

Name: CVE-2012-5599

** REJECT **

DO NOT USE THIS CANDIDATE NUMBER.  ConsultIDs: CVE-2012-6061.  Reason:
This candidate is a reservation duplicate of CVE-2012-6061.  Notes:
All CVE users should reference CVE-2012-6061 instead of this
candidate.  All references and descriptions in this candidate have
been removed to prevent accidental usage.

--

The correct CVE id this particular wireshark flaw should be referenced under (from now on) is CVE-2012-6061.

Comment 9 errata-xmlrpc 2013-11-21 07:30:59 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 11 errata-xmlrpc 2014-03-31 18:00:25 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0341 https://rhn.redhat.com/errata/RHSA-2014-0341.html


Note You need to log in before you can comment on or make changes to this bug.