Bug 919147 (CVE-2013-2487) - CVE-2013-2487 wireshark: Infinite loop in the RELOAD dissector (wnpa-sec-2013-21, upstream bug 8364) [A different flaw than CVE-2013-2486]
Summary: CVE-2013-2487 wireshark: Infinite loop in the RELOAD dissector (wnpa-sec-2013...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-2487
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 919496
Blocks: 919159
TreeView+ depends on / blocked
 
Reported: 2013-03-07 17:03 UTC by Jan Lieskovsky
Modified: 2021-02-17 07:57 UTC (History)
5 users (show)

Fixed In Version: Wireshark 1.8.6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-14 05:35:39 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2013-03-07 17:03:48 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2013-2487 to the following vulnerability:

epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet, related to the (1) dissect_icecandidates, (2) dissect_kinddata, (3) dissect_nodeid_list, (4) dissect_storeans, (5) dissect_storereq, (6) dissect_storeddataspecifier, (7) dissect_fetchreq, (8) dissect_findans, (9) dissect_diagnosticinfo, (10) dissect_diagnosticresponse, (11) dissect_reload_messagecontents, and (12) dissect_reload_message functions, a different vulnerability than CVE-2013-2486.

References:
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2487
[2] http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-reload.c?r1=47808&r2=47807&pathrev=47808
[3] http://anonsvn.wireshark.org/viewvc?view=revision&revision=47808
[4] http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
[5] http://www.wireshark.org/security/wnpa-sec-2013-21.html
[6] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8364

Comment 1 Jan Lieskovsky 2013-03-08 16:32:35 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-18 [bug 919496]

Comment 2 Huzaifa S. Sidhpurwala 2013-03-14 05:35:39 UTC
Statement:

Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.


Note You need to log in before you can comment on or make changes to this bug.