Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 478694 - <net-analyzer/wireshark-{1.8.9,1.10.1} : multiple vulnerabilities (CVE-2013-{4083,4920,4921,4922,4923,4924,4925,4926,4927,4928,4929,4930,4931,4932,4933,4934,4935,4936})
Summary: <net-analyzer/wireshark-{1.8.9,1.10.1} : multiple vulnerabilities (CVE-2013-{...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://secunia.com/advisories/54296/
Whiteboard: B3 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2013-07-29 21:02 UTC by Agostino Sarubbo
Modified: 2013-08-28 11:43 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2013-07-29 21:02:37 UTC
From ${URL} :

Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious 
people to cause a DoS (Denial of Service).

1) An error exists in the DCP ETSI dissector.

For more information:
SA53762 (#10)

2) An error in the P1 dissector can be exploited to cause a crash.

3) An error in the Radiotap dissector can be exploited to cause a crash.

4) Some errors in the DCOM ISystemActivator dissector can be exploited to cause crashes.

5) An error in the Bluetooth SDP dissector can be exploited to trigger a large loop and consume CPU 
resources.

6) An error in the Bluetooth OBEX dissector can be exploited to trigger an infinite loop and 
consume excessive CPU resources.

7) An error in the DIS dissector can be exploited to trigger a large loop and consume CPU 
resources.

8) An error in the DVB-CI dissector can be exploited to cause a crash.

9) Some errors in the GSM dissectors including the GSM RR dissector can be exploited to trigger a 
large loop and consume CPU resources.

10) An error in the GSM A Common dissector can be exploited to cause a crash.

11) Some errors in the Netmon file parser can be exploited to cause crashes.

12) An error in the ASN.1 PER dissector can be exploited to cause a crash.

The vulnerabilities #5, #7, #8, #9, #10, #11, and #12 are reported in versions 1.10.0 and 1.8.0 
through 1.8.8.

13) An error in the PROFINET Real-Time dissector can be exploited to cause a crash.

The vulnerabilities #1, #2 through #4, #6, and #13 are reported in version 1.10.0.


Solution:
Update to version 1.10.1, 1.8.9, or later.

Provided and/or discovered by:
1, 6-10, 13) Reported by the vendor.
2-5) The vendor credits Laurent Butti.
11) The vendor credits G. Geshev.
12) The vendor credits Oliver-Tobias Ripka.

Original Advisory:
http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html
http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html


@maintainer(s): after the bump, in case we need to stabilize the package, please say explicitly if it is ready for the stabilization or not.
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2013-07-30 14:22:39 UTC
Arch teams, please test and mark stable:
=net-analyzer/wireshark-1.8.9
=net-analyzer/wireshark-1.10.1
Stable KEYWORDS : alpha amd64 hppa ia64 ppc ppc64 sparc x86
Comment 2 Jeroen Roovers (RETIRED) gentoo-dev 2013-07-30 14:24:48 UTC
1.6.16 is EOL and is gone. Why was it included here?
Comment 3 Jeroen Roovers (RETIRED) gentoo-dev 2013-07-30 22:27:46 UTC
Stable for HPPA.
Comment 4 Agostino Sarubbo gentoo-dev 2013-08-01 12:59:53 UTC
alpha stable
Comment 5 Agostino Sarubbo gentoo-dev 2013-08-01 13:00:22 UTC
amd64 stable
Comment 6 Agostino Sarubbo gentoo-dev 2013-08-01 13:00:48 UTC
ia64 stable
Comment 7 Agostino Sarubbo gentoo-dev 2013-08-01 13:01:16 UTC
ppc64 stable
Comment 8 Agostino Sarubbo gentoo-dev 2013-08-01 13:01:47 UTC
ppc stable
Comment 9 Agostino Sarubbo gentoo-dev 2013-08-01 13:02:13 UTC
sparc stable
Comment 10 Agostino Sarubbo gentoo-dev 2013-08-01 13:02:41 UTC
x86 stable
Comment 11 Sergey Popov gentoo-dev 2013-08-24 08:34:32 UTC
GLSA vote: yes
Comment 12 GLSAMaker/CVETool Bot gentoo-dev 2013-08-27 02:52:13 UTC
CVE-2013-4936 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4936):
  The IsDFP_Frame function in plugins/profinet/packet-pn-rt.c in the PROFINET
  Real-Time dissector in Wireshark 1.10.x before 1.10.1 does not validate MAC
  addresses, which allows remote attackers to cause a denial of service (NULL
  pointer dereference and application crash) via a crafted packet.

CVE-2013-4935 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4935):
  The dissect_per_length_determinant function in epan/dissectors/packet-per.c
  in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before
  1.10.1 does not initialize a length field in certain abnormal situations,
  which allows remote attackers to cause a denial of service (application
  crash) via a crafted packet.

CVE-2013-4934 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4934):
  The netmon_open function in wiretap/netmon.c in the Netmon file parser in
  Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize
  certain structure members, which allows remote attackers to cause a denial
  of service (application crash) via a crafted packet-trace file.

CVE-2013-4933 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4933):
  The netmon_open function in wiretap/netmon.c in the Netmon file parser in
  Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not properly
  allocate memory, which allows remote attackers to cause a denial of service
  (application crash) via a crafted packet-trace file.

CVE-2013-4932 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4932):
  Multiple array index errors in epan/dissectors/packet-gsm_a_common.c in the
  GSM A Common dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before
  1.10.1 allow remote attackers to cause a denial of service (application
  crash) via a crafted packet.

CVE-2013-4931 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4931):
  epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows
  remote attackers to cause a denial of service (loop) via a crafted packet
  that is not properly handled by the GSM RR dissector.

CVE-2013-4930 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4930):
  The dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the
  DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1
  does not validate a certain length value before decrementing it, which
  allows remote attackers to cause a denial of service (assertion failure and
  application exit) via a crafted packet.

CVE-2013-4929 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4929):
  The parseFields function in epan/dissectors/packet-dis-pdus.c in the DIS
  dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not
  terminate packet-data processing after finding zero remaining bytes, which
  allows remote attackers to cause a denial of service (loop) via a crafted
  packet.

CVE-2013-4928 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4928):
  Integer signedness error in the dissect_headers function in
  epan/dissectors/packet-btobex.c in the Bluetooth OBEX dissector in Wireshark
  1.10.x before 1.10.1 allows remote attackers to cause a denial of service
  (infinite loop) via a crafted packet.

CVE-2013-4927 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4927):
  Integer signedness error in the get_type_length function in
  epan/dissectors/packet-btsdp.c in the Bluetooth SDP dissector in Wireshark
  1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause
  a denial of service (loop and CPU consumption) via a crafted packet.

CVE-2013-4926 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4926):
  epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector
  in Wireshark 1.10.x before 1.10.1 does not properly determine whether there
  is remaining packet data to process, which allows remote attackers to cause
  a denial of service (application crash) via a crafted packet.

CVE-2013-4925 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4925):
  Integer signedness error in epan/dissectors/packet-dcom-sysact.c in the DCOM
  ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote
  attackers to cause a denial of service (assertion failure and daemon exit)
  via a crafted packet.

CVE-2013-4924 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4924):
  epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector
  in Wireshark 1.10.x before 1.10.1 does not properly validate certain index
  values, which allows remote attackers to cause a denial of service
  (assertion failure and application exit) via a crafted packet.

CVE-2013-4923 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4923):
  Memory leak in the dissect_dcom_ActivationProperties function in
  epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector
  in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial
  of service (memory consumption) via crafted packets.

CVE-2013-4922 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4922):
  Double free vulnerability in the dissect_dcom_ActivationProperties function
  in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator
  dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause
  a denial of service (application crash) via a crafted packet.

CVE-2013-4921 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4921):
  Off-by-one error in the dissect_radiotap function in
  epan/dissectors/packet-ieee80211-radiotap.c in the Radiotap dissector in
  Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of
  service (application crash) via a crafted packet.

CVE-2013-4920 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4920):
  The P1 dissector in Wireshark 1.10.x before 1.10.1 does not properly
  initialize a global variable, which allows remote attackers to cause a
  denial of service (application crash) via a crafted packet.

CVE-2013-4083 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4083):
  The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP
  ETSI dissector in Wireshark 1.6.x before 1.6.16, 1.8.x before 1.8.8, and
  1.10.0 does not validate a certain fragment length value, which allows
  remote attackers to cause a denial of service (application crash) via a
  crafted packet.
Comment 13 Sergey Popov gentoo-dev 2013-08-28 06:05:07 UTC
Added to existing GLSA draft
Comment 14 GLSAMaker/CVETool Bot gentoo-dev 2013-08-28 11:43:58 UTC
This issue was resolved and addressed in
 GLSA 201308-05 at http://security.gentoo.org/glsa/glsa-201308-05.xml
by GLSA coordinator Sergey Popov (pinkbyte).