Bug 678198 (CVE-2011-0713) - CVE-2011-0713 Wireshark: heap-based buffer overflow when reading malformed Nokia DCT3 phone signalling traces
Summary: CVE-2011-0713 Wireshark: heap-based buffer overflow when reading malformed No...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-0713
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 676781 682936 682937
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-17 04:43 UTC by Huzaifa S. Sidhpurwala
Modified: 2019-09-29 12:42 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-22 20:38:44 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0369 0 normal SHIPPED_LIVE Moderate: wireshark security update 2011-03-21 17:07:10 UTC

Description Huzaifa S. Sidhpurwala 2011-02-17 04:43:35 UTC
A heap-based buffer overflow was found in the way Wireshark
processes signalling traces generated by Gammu (www.gammu.org)
from Nokia DCT3 phones in Netmonitor mode.

An attacker could use this flaw to cause wireshark executable
to crash or, potentially, execute arbitrary code with the privileges
of the user running wireshark, if the local user opened a
specially-crafted capture file.

The following upstream commit fixes this issue:
http://anonsvn.wireshark.org/viewvc?view=rev&revision=35953

Comment 1 Huzaifa S. Sidhpurwala 2011-02-17 04:49:40 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 676781]

Comment 2 Vincent Danen 2011-03-03 01:31:28 UTC
This is fixed upstream in version 1.4.4:

http://www.wireshark.org/security/wnpa-sec-2011-04.html

Comment 3 Huzaifa S. Sidhpurwala 2011-03-03 09:19:52 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 676781]

Comment 4 Huzaifa S. Sidhpurwala 2011-03-03 09:29:18 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 676781]

Comment 6 errata-xmlrpc 2011-03-21 17:07:22 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:0369 https://rhn.redhat.com/errata/RHSA-2011-0369.html


Note You need to log in before you can comment on or make changes to this bug.