Bug 848578 (CVE-2012-4290) - CVE-2012-4290 wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23)
Summary: CVE-2012-4290 wireshark: DoS via excessive CPU consumption in CTDB dissector ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-4290
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 848593 849521 994924 1004712
Blocks: 816611 848592 974906
TreeView+ depends on / blocked
 
Reported: 2012-08-15 21:44 UTC by Vincent Danen
Modified: 2021-02-23 14:06 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-22 03:16:57 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:0125 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-01-08 09:22:17 UTC
Red Hat Product Errata RHSA-2013:1569 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-11-20 21:40:01 UTC

Description Vincent Danen 2012-08-15 21:44:17 UTC
It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Affects 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to 1.8.1 and is fixed in upstream 1.8.2, 1.6.10, and 1.4.15 versions.

http://www.wireshark.org/security/wnpa-sec-2012-23.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7573

The upstream is currently not public, so cannot obtain the svn commit that corrects this flaw.

Comment 1 Vincent Danen 2012-08-15 22:11:38 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 848593]

Comment 2 Huzaifa S. Sidhpurwala 2012-08-17 04:42:04 UTC
Upstream patch:

http://anonsvn.wireshark.org/viewvc?view=revision&revision=44403

Comment 6 Fedora Update System 2012-08-27 22:55:52 UTC
wireshark-1.6.10-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2012-08-27 23:05:38 UTC
wireshark-1.6.10-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2013-01-08 05:01:19 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:0125 https://rhn.redhat.com/errata/RHSA-2013-0125.html

Comment 12 errata-xmlrpc 2013-11-21 07:30:20 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 13 Huzaifa S. Sidhpurwala 2013-11-22 03:16:08 UTC
Statement:

(none)


Note You need to log in before you can comment on or make changes to this bug.