wireshark: CVE-2017-6014: crafted or malformed STANAG 4607 capture file will cause an infinite loop

Debian Bug report logs - #855408
wireshark: CVE-2017-6014: crafted or malformed STANAG 4607 capture file will cause an infinite loop

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 17 Feb 2017 15:42:01 UTC

Severity: important

Tags: fixed-upstream, security, upstream

Found in versions wireshark/2.2.4+gcc3dc1b-1, wireshark/1.12.1+g01b65bf-4

Fixed in versions wireshark/2.2.5+g440fd4d-1, wireshark/1.12.1+g01b65bf-4+deb8u11

Done: Balint Reczey <balint@balintreczey.hu>

Bug is archived. No further changes may be made.

Forwarded to https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#855408; Package src:wireshark. (Fri, 17 Feb 2017 15:42:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Balint Reczey <balint@balintreczey.hu>. (Fri, 17 Feb 2017 15:42:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: wireshark: CVE-2017-6014: crafted or malformed STANAG 4607 capture file will cause an infinite loop
Date: Fri, 17 Feb 2017 16:38:46 +0100
Source: wireshark
Version: 2.2.4+gcc3dc1b-1
Severity: important
Tags: security upstream
Forwarded: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416

Hi,

the following vulnerability was published for wireshark.

CVE-2017-6014[0]:
| In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607
| capture file will cause an infinite loop and memory exhaustion. If the
| packet size field in a packet header is null, the offset to read from
| will not advance, causing continuous attempts to read the same zero
| length packet. This will quickly exhaust all system memory.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-6014
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions wireshark/1.12.1+g01b65bf-4. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 18 Feb 2017 12:27:02 GMT) (full text, mbox, link).


Added tag(s) fixed-upstream. Request was from bts-link-upstream@lists.alioth.debian.org to control@bugs.debian.org. (Thu, 23 Feb 2017 17:51:21 GMT) (full text, mbox, link).


Marked as fixed in versions wireshark/2.2.5+g440fd4d-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 06 Mar 2017 10:12:09 GMT) (full text, mbox, link).


Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Fri, 24 Mar 2017 12:36:06 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Fri, 24 Mar 2017 12:36:06 GMT) (full text, mbox, link).


Message #16 received at 855408-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 855408-close@bugs.debian.org
Subject: Bug#855408: fixed in wireshark 1.12.1+g01b65bf-4+deb8u11
Date: Fri, 24 Mar 2017 12:32:48 +0000
Source: wireshark
Source-Version: 1.12.1+g01b65bf-4+deb8u11

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 855408@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 16 Mar 2017 01:46:19 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u11
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 855408
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u11) jessie-security; urgency=high
 .
   [ Balint Reczey ]
   * security fixes from Wireshark 2.0.10:
     - The ASTERIX dissector could go into an infinite loop.
       Discovered by Antti Levomäki and Christian Jalio, Forcepoint.
       (CVE-2017-5596)
     - The DHCPv6 dissector could go into a large loop. Discovered by
       Antti Levomäki and Christian Jalio, Forcepoint.(CVE-2017-5597)
   * security fixes from Wireshark 2.0.11:
     - The NetScaler file parser could enter an infinite loop
       (CVE-2017-6467)
     - The NetScaler file parser could crash (CVE-2017-6468)
     - The LDSS dissector could crash (CVE-2017-6469)
     - The IAX2 dissector could enter an infinite loop (CVE-2017-6470)
     - The WSP dissector could enter an infinite loop (CVE-2017-6471)
     - The K12 file parser could crash (CVE-2017-6473)
     - The NetScaler file parser could enter an infinite loop
       (CVE-2017-6474)
   * security fixes from Wireshark 2.2.5:
     - The RTMPT dissector could enter an infinite loop (CVE-2017-6472)
 .
   [ Chris Lamb ]
   * CVE-2017-6014: Fix memory exhausion/infinite loop via malformed STANAG 4607
     capture file. (Closes: #855408)
Checksums-Sha1:
 4dd513f1f54c6530314c3f2d071ed6db6c36fa6e 3332 wireshark_1.12.1+g01b65bf-4+deb8u11.dsc
 a98ccdbf50efc78ffb92f7442057810e24f193aa 159928 wireshark_1.12.1+g01b65bf-4+deb8u11.debian.tar.xz
 1133ae6c6307679093996547affb1bb051e336c9 182754 wireshark-common_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 2dc6c6b92f46086b959ff582a67d8b334edd5f46 791088 wireshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 de278612a1add25182b69eda012e82026a4147e3 1066630 wireshark-qt_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 237cc8eac03791c4baab081c6a70e35af7248686 163406 tshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 f901e8739daec4271d07e158121cd2204f8f168e 146138 wireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 b917390dffed2bdbff04906ea31284412cd49034 38775190 wireshark-dbg_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 bfe705048ba7a868d28cd0a42a4c151cd667931b 3871598 wireshark-doc_1.12.1+g01b65bf-4+deb8u11_all.deb
 73c12a8e840ddc080629c465a2bc50943841fe05 11264698 libwireshark5_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 31114fba9746f82cdd32cfa423d3b8fd490a7c8a 96388 libwsutil4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 14eb34a0c51026efe4140b7ce324ef8568c1578a 73006 libwsutil-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 ba147a3a79e0084eb8ab2fb4b1d5d3e8cc0bf818 839294 libwireshark-data_1.12.1+g01b65bf-4+deb8u11_all.deb
 2d5a71f4614542e8129cffe6d2cdf5f53867ac4c 769156 libwireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 7045fddf4618fd4af6ad0a5600b4429bfad5bc5d 188952 libwiretap4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 dbe8cd7393335b8cdbf311b3d57bb05f3930c237 80240 libwiretap-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
Checksums-Sha256:
 74c46134e00cd208f6d7aba73cc30b74ddd72448856a80afe23493c0d815d3c0 3332 wireshark_1.12.1+g01b65bf-4+deb8u11.dsc
 0efc1117758b3e7832d0dd6520298b8768a702db7a640903c14b2c958b32c03c 159928 wireshark_1.12.1+g01b65bf-4+deb8u11.debian.tar.xz
 0dd4a0567a31ad3ee17492a8d5ca72dbbe67a632610530814e9acf7646471cf4 182754 wireshark-common_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 f55910fc73a011364da56a407e2ac3b50b07ca51bf7574ed9b56b4f9b913f167 791088 wireshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 86a62b9488ea53590e01cda7e553d11892c53de32cac06af9157ac3913825aae 1066630 wireshark-qt_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 d3547f89958a849f4a24a18e728df0cd2a92472d40d9dcbbfce11e2004b266e7 163406 tshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 74ea7fbf5dba58ad180035654e23edb08048f1a11dbb6c45ce9b2bf1f2bf145b 146138 wireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 52f5890cd0a0b0766071e1dd53766e7ac43dc705ae7d68c401bc9b7c8f3f2e65 38775190 wireshark-dbg_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 5224ce32b93b8b47a1d3979ecb09d8a8b56fb6dc9f48ef5568e81bb6ab8e414f 3871598 wireshark-doc_1.12.1+g01b65bf-4+deb8u11_all.deb
 620f76f06c23a49a0103d9ff33babf17b14674a75e064df749d915159bd89256 11264698 libwireshark5_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 9ec8df99f59688fd406041e98ee16e84e629af5730cae54a0b538fb54a3d46b2 96388 libwsutil4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 3952fdabd800f9411c11788760bd98b1aede3743e5578436fd2b1b531c7a082f 73006 libwsutil-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 075ea033154e4d1bf9cd9fa587d7ac1cdb3307cbc078d8768a640582e4bb8293 839294 libwireshark-data_1.12.1+g01b65bf-4+deb8u11_all.deb
 ccebb9fea45e3d61808e14feec977eab8a0db8888fba5851983ec6b8974a7936 769156 libwireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 b0926c9ad5c332fe41617ce4aa5c74b1015e77c5d480379f1b21220d65dc9ea2 188952 libwiretap4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 71aa55877fe77fd73e1aa4b9ea59b611c3f88645e009bd5bc27a733576b2c349 80240 libwiretap-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
Files:
 ba91645c7c9bb793b3c1c0a181edf9a6 3332 net optional wireshark_1.12.1+g01b65bf-4+deb8u11.dsc
 fa79db20a9726f180d1160aeec8cc7b7 159928 net optional wireshark_1.12.1+g01b65bf-4+deb8u11.debian.tar.xz
 9ab5effd4dc891b4a8171fc2e95f30c3 182754 net optional wireshark-common_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 6a3130a236864790ccb6bc8c23daa41d 791088 net optional wireshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 4ece1489d440a55f0018f4abc93bc989 1066630 net optional wireshark-qt_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 6227e5bb50bd6725f8d9e89e0e41ca01 163406 net optional tshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 2ff4520a3423108442dfa6e049324dd7 146138 devel optional wireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 481b5a06abbe2506319ae257467856c1 38775190 debug extra wireshark-dbg_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 09ea1b0943218818da11f2c95758ce0d 3871598 doc extra wireshark-doc_1.12.1+g01b65bf-4+deb8u11_all.deb
 30d2028a447709bb6207bd1aac4edb67 11264698 libs optional libwireshark5_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 405b0a11d5617aefbaa2627274efcf93 96388 libs optional libwsutil4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 51ab36322a0ade11854fe7e1d30ae8b9 73006 libdevel optional libwsutil-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 fa4dc9d8f3e3831f2e262605534bb603 839294 libs optional libwireshark-data_1.12.1+g01b65bf-4+deb8u11_all.deb
 03da5faeb737938fdfbd5056afc3b4e8 769156 libdevel optional libwireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 3f7245811ffc78b1102b4d9275d46c41 188952 libs optional libwiretap4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 27f6e5113502fd4cf0f6d36208ca0874 80240 libdevel optional libwiretap-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/Zeu
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sat, 22 Apr 2017 07:24:50 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:32:03 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.