Bug 1922467 (CVE-2021-22173) - CVE-2021-22173 wireshark: USB HID dissector memory leak
Summary: CVE-2021-22173 wireshark: USB HID dissector memory leak
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-22173
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1922468 1922520
Blocks: 1922470
TreeView+ depends on / blocked
 
Reported: 2021-01-29 20:24 UTC by Pedro Sampaio
Modified: 2022-04-17 21:07 UTC (History)
9 users (show)

Fixed In Version: wireshark 3.4.3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-06-29 21:00:26 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2021-01-29 20:24:44 UTC
It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. 

References:

https://www.wireshark.org/security/wnpa-sec-2021-01.html

Comment 1 Pedro Sampaio 2021-01-29 20:25:36 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 1922468]

Comment 3 Todd Cullum 2021-01-30 00:19:36 UTC
Statement:

Wireshark as shipped with Red Hat Enterprise Linux 6, 7, and 8 is not affected by this flaw as the vulnerable code was introduced in a newer version of Wireshark.

Comment 5 Todd Cullum 2021-02-03 00:12:03 UTC
External References:

https://www.wireshark.org/security/wnpa-sec-2021-01.html

Comment 6 Todd Cullum 2021-02-03 00:12:30 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.


Note You need to log in before you can comment on or make changes to this bug.