Bug 862508 (CVE-2012-5239) - CVE-2012-5239 wireshark: Infinite loop in the DRDA dissector
Summary: CVE-2012-5239 wireshark: Infinite loop in the DRDA dissector
Keywords:
Status: CLOSED DUPLICATE of bug 849926
Alias: CVE-2012-5239
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 862530
Blocks: 862511
TreeView+ depends on / blocked
 
Reported: 2012-10-03 05:28 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-23 13:46 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-10-03 08:21:22 UTC
Embargoed:


Attachments (Terms of Use)

Description Huzaifa S. Sidhpurwala 2012-10-03 05:28:10 UTC
An infinite loop was found in the way Distributed Relational Database Architecture (DRDA) dissector of the Wireshark network traffic analyzer processed certain capture files. If Wireshark read a malformed packet off a network or opened a malicious packet capture file, it could lead to denial of service (Wireshark hang).

References:
Upstream advisory: http://www.wireshark.org/security/wnpa-sec-2012-28.html
Bug report: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666
Patch: http://anonsvn.wireshark.org/viewvc?view=revision&revision=44749

Comment 1 Huzaifa S. Sidhpurwala 2012-10-03 06:57:30 UTC
Statement:

This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.

Comment 2 Huzaifa S. Sidhpurwala 2012-10-03 06:57:48 UTC
This issue affects the version of wireshark as shipped with Fedora 16 and Fedora 17.

Comment 3 Huzaifa S. Sidhpurwala 2012-10-03 07:08:28 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-all [bug 862530]

Comment 4 Huzaifa S. Sidhpurwala 2012-10-03 08:21:22 UTC

*** This bug has been marked as a duplicate of bug 849926 ***


Note You need to log in before you can comment on or make changes to this bug.