Bug 710109 (CVE-2011-2175) - CVE-2011-2175 wireshark: Heap-based buffer over-read in Visual Networks dissector
Summary: CVE-2011-2175 wireshark: Heap-based buffer over-read in Visual Networks disse...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-2175
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 809045 809046 834180
Blocks: 807617 816611
TreeView+ depends on / blocked
 
Reported: 2011-06-02 13:16 UTC by Jan Lieskovsky
Modified: 2023-05-12 22:06 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-08 09:02:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0509 0 normal SHIPPED_LIVE Moderate: wireshark security update 2012-04-23 20:47:35 UTC
Red Hat Product Errata RHSA-2013:0125 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-01-08 09:22:17 UTC

Description Jan Lieskovsky 2011-06-02 13:16:02 UTC
An integer underflow flaw, leading to heap-based buffer over-read was
found in the Wireshark's Visual Networks dissector. A remote attacker
could create a specially-crafted capture file, which once opened, by a
local, unsuspecting user could lead to wireshark application crash.

References:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5934
    (upstream bug report)
[2] https://bugs.wireshark.org/bugzilla/attachment.cgi?id=6366
    (reproducer)
[3] http://www.openwall.com/lists/oss-security/2011/05/31/20
    (CVE request)
[4] http://www.wireshark.org/security/wnpa-sec-2011-07.html
    (upstream advisory)

Upstream patch:
[5] http://anonsvn.wireshark.org/viewvc?view=revision&revision=37128

Comment 1 Jan Lieskovsky 2011-06-02 13:19:17 UTC
This issue affects the versions of the wireshark package, as shipped with
Red Hat Enterprise Linux 4, 5, and 6.

--

This issue affects the versions of the wireshark package, as shipped with
Fedora release of 13, 14, and 15.

Comment 4 errata-xmlrpc 2012-04-23 16:52:25 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:0509 https://rhn.redhat.com/errata/RHSA-2012-0509.html

Comment 5 Vincent Danen 2012-04-23 17:43:21 UTC
Current Fedora has wireshark 1.4.12 which is not affected by this flaw.

Comment 7 Murray McAllister 2012-10-03 04:29:38 UTC
Acknowledgements:

This issue was discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team.

Comment 9 errata-xmlrpc 2013-01-08 05:00:27 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:0125 https://rhn.redhat.com/errata/RHSA-2013-0125.html

Comment 11 Huzaifa S. Sidhpurwala 2013-01-08 09:04:47 UTC
Statement:

(none)


Note You need to log in before you can comment on or make changes to this bug.