Bug 972686 (CVE-2013-4081) - CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector (wnpa-sec-2013-39)
Summary: CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector (wnpa-sec-...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-4081
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 972760 972762 979246 994924 1074904 1074905
Blocks: 972772 974906
TreeView+ depends on / blocked
 
Reported: 2013-06-10 12:06 UTC by Jan Lieskovsky
Modified: 2021-02-17 07:38 UTC (History)
4 users (show)

Fixed In Version: wireshark-1.6.16, wireshark-1.8.8
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-25 16:36:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1569 0 normal SHIPPED_LIVE Moderate: wireshark security, bug fix, and enhancement update 2013-11-20 21:40:01 UTC
Red Hat Product Errata RHSA-2014:0341 0 normal SHIPPED_LIVE Moderate: wireshark security update 2014-03-31 20:31:57 UTC

Description Jan Lieskovsky 2013-06-10 12:06:19 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2013-4081 to the following vulnerability:

The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet.

References:
[1] http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-http.c?r1=49623&r2=49622&pathrev=49623
[2] http://anonsvn.wireshark.org/viewvc?view=revision&revision=49623
[3] http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html
[4] http://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html
[5] http://www.wireshark.org/security/wnpa-sec-2013-39.html
[6] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8733

Comment 1 Jan Lieskovsky 2013-06-10 14:07:18 UTC
This issue affects the versions of the wireshark package, as shipped with Fedora release of 17 and 18. Please schedule an update.

Comment 2 Jan Lieskovsky 2013-06-10 14:28:37 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-17 [bug 972760]

Comment 3 Jan Lieskovsky 2013-06-10 14:37:28 UTC
Created wireshark tracking bugs for this issue

Affects: fedora-18 [bug 972762]

Comment 4 Huzaifa S. Sidhpurwala 2013-06-11 05:20:59 UTC
Statement:

(none)

Comment 5 Vincent Danen 2013-06-14 18:22:34 UTC
External References:

http://www.wireshark.org/security/wnpa-sec-2013-39.html

Comment 7 Fedora Update System 2013-09-28 00:13:46 UTC
wireshark-1.10.2-6.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2013-10-03 01:04:41 UTC
wireshark-1.10.2-7.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 errata-xmlrpc 2013-11-21 07:32:18 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:1569 https://rhn.redhat.com/errata/RHSA-2013-1569.html

Comment 10 Fedora Update System 2013-12-19 07:11:34 UTC
wireshark-1.10.2-4.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2014-03-31 18:00:55 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0341 https://rhn.redhat.com/errata/RHSA-2014-0341.html


Note You need to log in before you can comment on or make changes to this bug.