Bug 965193 (CVE-2013-3557) - CVE-2013-3557 wireshark: DoS (crash) in the ASN.1 BER dissector (wnpa-sec-2013-25, upstream #8599)
Summary: CVE-2013-3557 wireshark: DoS (crash) in the ASN.1 BER dissector (wnpa-sec-201...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-3557
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 965942 979246 994924 1074904 1074905
Blocks: 965198 974906
TreeView+ depends on / blocked
 
Reported: 2013-05-20 16:29 UTC by Jan Lieskovsky
Modified: 2021-02-17 07:41 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-31 19:19:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1569 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-11-20 21:40:01 UTC
Red Hat Product Errata RHSA-2014:0341 0 normal SHIPPED_LIVE Moderate: wireshark security update 2014-03-31 20:31:57 UTC

Description Jan Lieskovsky 2013-05-20 16:29:55 UTC
A denial of service flaw was found in the way ASN.1 BER dissector of Wireshark, a network traffic analyzer, processed certain ASN.1 BER packet capture files. Remote attacker could provide a specially-crafted ASN.1 BER packet capture file that, when processed would lead to tshark executable crash.

Upstream bug report:
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599

Reproducer:
[2] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599#c0
[3] http://www.wireshark.org/download/automated/captures/fuzz-2013-04-20-29140.pcap

Upstream patches:
[4] http://anonsvn.wireshark.org/viewvc?view=revision&revision=48943
[5] http://anonsvn.wireshark.org/viewvc?view=revision&revision=48944

Comment 1 Huzaifa S. Sidhpurwala 2013-05-22 06:33:52 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-18 [bug 965942]

Comment 3 Huzaifa S. Sidhpurwala 2013-05-22 07:05:33 UTC
Upstream advisory:

http://www.wireshark.org/security/wnpa-sec-2013-25.html

Comment 4 Huzaifa S. Sidhpurwala 2013-05-22 10:23:03 UTC
Statement:

(none)

Comment 5 Huzaifa S. Sidhpurwala 2013-05-22 11:27:12 UTC
As per http://seclists.org/oss-sec/2013/q2/378 , this issue has been split into two CVEs, the following explanation has been given by MITRE:

"Use CVE-2013-3556 for the Bug 8599 issue addressed in r48943.

Use CVE-2013-3557 for the Bug 8599 issue addressed in r48944.

It is possible that CVE-2013-3556 only affects people who made their
own builds from the Wireshark trunk, and does not affect users of any
Wireshark release. Although MITRE does not always assign CVE names for
such development-code issues, in this case it is useful for clarifying
the scope of CVE-2013-3557."

This bug is being used for CVE-2013-3557. CVE-2013-3556 is filed separately.

Comment 6 Fedora Update System 2013-09-28 00:15:53 UTC
wireshark-1.10.2-6.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2013-10-03 01:06:55 UTC
wireshark-1.10.2-7.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2013-11-21 07:31:49 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 9 Fedora Update System 2013-12-19 07:13:58 UTC
wireshark-1.10.2-4.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 errata-xmlrpc 2014-03-31 18:00:51 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0341 https://rhn.redhat.com/errata/RHSA-2014-0341.html


Note You need to log in before you can comment on or make changes to this bug.