oss-sec mailing list archives

CVE Rejection: CVE-2012-5239 - Wireshark DRDA dissector infinite loop


From: Huzaifa Sidhpurwala <huzaifas () redhat com>
Date: Wed, 03 Oct 2012 13:34:23 +0530

Hi,

It seems that CVE-2012-5239 is a duplicate of CVE-2012-3548, both
are used for wireshark - DRDA dissector infinite loop:

References:

CVE-2012-5239
=============
http://www.wireshark.org/security/wnpa-sec-2012-28.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5239

CVE-2012-3548
=============
http://openwall.com/lists/oss-security/2012/08/29/4
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3548

Can one of the CVE ids be please rejected?

Thanks!


--
Huzaifa Sidhpurwala / Red Hat Security Response Team


Current thread: