Bug 972681 (CVE-2013-4076) - CVE-2013-4076 wireshark: Invalid free in the PPP dissector (wnpa-sec-2013-34)
Summary: CVE-2013-4076 wireshark: Invalid free in the PPP dissector (wnpa-sec-2013-34)
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-4076
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 972760 972762 979246
Blocks: 972772
TreeView+ depends on / blocked
 
Reported: 2013-06-10 12:03 UTC by Jan Lieskovsky
Modified: 2021-02-17 07:38 UTC (History)
4 users (show)

Fixed In Version: wireshark-1.8.8
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-11 04:41:48 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2013-06-10 12:03:26 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2013-4076 to the following vulnerability:

Buffer overflow in the dissect_iphc_crtp_fh function in epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

References:
[1] http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=46128&r2=46127&pathrev=46128
[2] http://anonsvn.wireshark.org/viewvc?view=revision&revision=46128
[3] http://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html
[4] http://www.wireshark.org/security/wnpa-sec-2013-34.html
[5] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7880
[6] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8727

Comment 1 Jan Lieskovsky 2013-06-10 13:34:42 UTC
This issue affects the versions of the wireshark package, as shipped with Fedora release of 17 and 18. Please schedule an update.

Comment 2 Jan Lieskovsky 2013-06-10 14:27:21 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-17 [bug 972760]

Comment 3 Jan Lieskovsky 2013-06-10 14:33:36 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-18 [bug 972762]

Comment 4 Huzaifa S. Sidhpurwala 2013-06-11 04:41:48 UTC
Statement:

Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.

Comment 5 Vincent Danen 2013-06-14 18:25:35 UTC
External References:

http://www.wireshark.org/security/wnpa-sec-2013-34.html

Comment 6 Fedora Update System 2013-09-28 00:12:57 UTC
wireshark-1.10.2-6.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2013-10-03 01:03:56 UTC
wireshark-1.10.2-7.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2013-12-19 07:10:30 UTC
wireshark-1.10.2-4.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.