Bug 848548 (CVE-2012-4288) - CVE-2012-4288 wireshark: DoS via excessive resource consumption in XTP dissector (wnpa-sec-2012-15)
Summary: CVE-2012-4288 wireshark: DoS via excessive resource consumption in XTP dissec...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-4288
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 848593 994924 1004712
Blocks: 848592 974906
TreeView+ depends on / blocked
 
Reported: 2012-08-15 20:59 UTC by Vincent Danen
Modified: 2019-09-29 12:54 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-22 03:14:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1569 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-11-20 21:40:01 UTC

Description Vincent Danen 2012-08-15 20:59:14 UTC
It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Affects 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to 1.8.1 and is fixed in upstream 1.8.2, 1.6.10, and 1.4.15 versions.

http://www.wireshark.org/security/wnpa-sec-2012-15.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7571
http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289

Note: 1.0.x does not have the XTP dissector, 1.2.x does so is probably affected.


Statement:

This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5.

Comment 1 Vincent Danen 2012-08-15 22:09:47 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 848593]

Comment 4 Fedora Update System 2012-08-27 22:55:05 UTC
wireshark-1.6.10-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2012-08-27 23:04:43 UTC
wireshark-1.6.10-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2013-11-21 07:29:38 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 9 Huzaifa S. Sidhpurwala 2013-11-22 03:13:39 UTC
Statement:

(none)


Note You need to log in before you can comment on or make changes to this bug.