Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2010-3445
Vulnerability from cvelistv5
Published
2010-11-26 18:23
Modified
2024-08-07 03:11
Severity ?
EPSS score ?
Summary
Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:11:44.129Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "ADV-2010-3093", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3093" }, { "name": "43759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2648", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "43197", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/43197" }, { "name": "FEDORA-2011-2620", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "oval:org.mitre.oval:def:14607", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607" }, { "name": "ADV-2011-0626", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "MDVSA-2010:200", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:200" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445" }, { "name": "VU#215900", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/215900" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230" }, { "name": "[oss-security] 20101011 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/10/12/1" }, { "name": "RHSA-2011:0370", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "ADV-2011-0719", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "42392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42392" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-12.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2011-2632", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/" }, { "name": "RHSA-2010:0924", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html" }, { "name": "ADV-2011-0404", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0404" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "ADV-2010-3067", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3067" }, { "name": "DSA-2127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2127" }, { "name": "20100913 Wireshark 1.4.0 Malformed SNMP V1 Packet Denial of Service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html" }, { "name": "42411", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42411" }, { "name": "[oss-security] 20101001 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/10/01/10" }, { "name": "43821", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43821" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "ADV-2010-3093", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3093" }, { "name": "43759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2648", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "43197", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/43197" }, { "name": "FEDORA-2011-2620", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "oval:org.mitre.oval:def:14607", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607" }, { "name": "ADV-2011-0626", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "MDVSA-2010:200", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:200" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445" }, { "name": "VU#215900", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/215900" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230" }, { "name": "[oss-security] 20101011 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/10/12/1" }, { "name": "RHSA-2011:0370", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "ADV-2011-0719", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "42392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42392" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-12.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2011-2632", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/" }, { "name": "RHSA-2010:0924", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html" }, { "name": "ADV-2011-0404", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0404" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "ADV-2010-3067", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3067" }, { "name": "DSA-2127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2127" }, { "name": "20100913 Wireshark 1.4.0 Malformed SNMP V1 Packet Denial of Service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html" }, { "name": "42411", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42411" }, { "name": "[oss-security] 20101001 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/10/01/10" }, { "name": "43821", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43821" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3445", "datePublished": "2010-11-26T18:23:00", "dateReserved": "2010-09-17T00:00:00", "dateUpdated": "2024-08-07T03:11:44.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-3445\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-11-26T19:00:07.563\",\"lastModified\":\"2024-11-21T01:18:45.277\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de consumo de pila en la funci\u00f3n dissect_ber_unknown en pan/dissectors/packet-ber.c en el disector BER en Wireshark v1.4.x anterior a v1.4.1 y v1.2.x anterior a v1.2.12 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desreferencia de puntero NULO y el cuelgue) a trav\u00e9s de una cadena larga en un paquete codificado ASN.1/BER desconocido, como se ha demostrado mediante SNMP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9A59A8-7319-4F1F-AA1D-801B5F7C1974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0059BA2-86B2-4DA5-A6C1-7248D07BB37C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C13C7D5-D344-45D2-9FF0-2C3388C94584\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D79DA61-F97C-4DCB-A2B7-FE67C5F10964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D6DFA0-53A2-424C-A31C-88FD683E5674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B441815-DF95-462C-B9F9-43E2F0B04A45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D09E4C0-0C75-4227-87E0-F2A06E240003\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE4A9E3-5542-4483-9FA3-7F39C644563B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD8A1D30-CB46-4B3D-BED5-1D045F3E1058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"977DA99C-54EC-4DEA-AD8B-E71C5F77022F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ECDB7F8-F97B-440E-98DB-893C4714D47B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27611804-AED3-443B-B1AE-25F8337FFA49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB6F1D5-64CC-474D-B123-818080ED7903\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42392\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42411\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42877\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43068\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43759\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/43821\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2127\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/215900\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:200\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/10/01/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/10/12/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0924.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0370.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/43197\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3067\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3093\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0076\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0212\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0404\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0626\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0719\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2010-12.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42392\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42411\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42877\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43068\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43759\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43821\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2127\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/215900\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:200\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/10/01/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/10/12/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0924.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0370.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/43197\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3067\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3093\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0076\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0212\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0404\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0626\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0719\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2010-12.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2011_0370
Vulnerability from csaf_redhat
Published
2011-03-21 19:38
Modified
2024-11-22 05:15
Summary
Red Hat Security Advisory: wireshark security update
Notes
Topic
Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4 and 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.
A heap-based buffer overflow flaw was found in Wireshark. If Wireshark
opened a specially-crafted capture file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2011-0024)
Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2010-3445, CVE-2011-0538, CVE-2011-1139,
CVE-2011-1140, CVE-2011-1141, CVE-2011-1143)
Users of Wireshark should upgrade to these updated packages, which contain
backported patches to correct these issues. All running instances of
Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated wireshark packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nA heap-based buffer overflow flaw was found in Wireshark. If Wireshark\nopened a specially-crafted capture file, it could crash or, possibly,\nexecute arbitrary code as the user running Wireshark. (CVE-2011-0024)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2010-3445, CVE-2011-0538, CVE-2011-1139,\nCVE-2011-1140, CVE-2011-1141, CVE-2011-1143)\n\nUsers of Wireshark should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running instances of\nWireshark must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0370", "url": "https://access.redhat.com/errata/RHSA-2011:0370" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "639486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639486" }, { "category": "external", "summary": "671331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671331" }, { "category": "external", "summary": "676232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676232" }, { "category": "external", "summary": "681748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681748" }, { "category": "external", "summary": "681754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681754" }, { "category": "external", "summary": "681756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681756" }, { "category": "external", "summary": "681760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0370.json" } ], "title": "Red Hat Security Advisory: wireshark security update", "tracking": { "current_release_date": "2024-11-22T05:15:51+00:00", "generator": { "date": "2024-11-22T05:15:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0370", "initial_release_date": "2011-03-21T19:38:00+00:00", "revision_history": [ { "date": "2011-03-21T19:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-03-21T15:39:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:15:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.ia64", "product": { "name": "wireshark-0:1.0.15-2.el4.ia64", "product_id": "wireshark-0:1.0.15-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.ia64", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64", "product_id": "wireshark-gnome-0:1.0.15-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.ia64", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.ia64", "product_id": "wireshark-0:1.0.15-1.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.src", "product": { "name": "wireshark-0:1.0.15-2.el4.src", "product_id": "wireshark-0:1.0.15-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=src" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.src", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.src", "product_id": "wireshark-0:1.0.15-1.el5_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.x86_64", "product": { "name": "wireshark-0:1.0.15-2.el4.x86_64", "product_id": "wireshark-0:1.0.15-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "product_id": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "product_id": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.i386", "product": { "name": "wireshark-0:1.0.15-2.el4.i386", "product_id": "wireshark-0:1.0.15-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.i386", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386", "product_id": "wireshark-gnome-0:1.0.15-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.i386", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.i386", "product_id": "wireshark-0:1.0.15-1.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.ppc", "product": { "name": "wireshark-0:1.0.15-2.el4.ppc", "product_id": "wireshark-0:1.0.15-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.ppc", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc", "product_id": "wireshark-gnome-0:1.0.15-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.ppc", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.ppc", "product_id": "wireshark-0:1.0.15-1.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.s390x", "product": { "name": "wireshark-0:1.0.15-2.el4.s390x", "product_id": "wireshark-0:1.0.15-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.s390x", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x", "product_id": "wireshark-gnome-0:1.0.15-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.s390x", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.s390x", "product_id": "wireshark-0:1.0.15-1.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.s390", "product": { "name": "wireshark-0:1.0.15-2.el4.s390", "product_id": "wireshark-0:1.0.15-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=s390" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.s390", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390", "product_id": "wireshark-gnome-0:1.0.15-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=s390" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3445", "discovery_date": "2010-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "639486" } ], "notes": [ { "category": "description", "text": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: stack overflow in BER dissector", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security impact, a future update to wireshark in Red Hat Enterprise Linux 4 and 5 may address this flaw.\n\nThis issue was addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2010-0924.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3445" }, { "category": "external", "summary": "RHBZ#639486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3445", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445" } ], "release_date": "2010-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: stack overflow in BER dissector" }, { "cve": "CVE-2011-0024", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "671331" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: heap-based buffer overflow in wireshark \u003c 1.2 when reading malformed capture files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0024" }, { "category": "external", "summary": "RHBZ#671331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0024", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0024" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0024", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0024" } ], "release_date": "2011-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark: heap-based buffer overflow in wireshark \u003c 1.2 when reading malformed capture files" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-0538", "discovery_date": "2011-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676232" } ], "notes": [ { "category": "description", "text": "Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0538" }, { "category": "external", "summary": "RHBZ#676232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676232" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0538", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0538" } ], "release_date": "2011-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652)" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-1139", "discovery_date": "2011-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681748" } ], "notes": [ { "category": "description", "text": "wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) via a pcap-ng file that contains a large packet-length field.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1139" }, { "category": "external", "summary": "RHBZ#681748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681748" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1139", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1139" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field" }, { "cve": "CVE-2011-1140", "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681754" } ], "notes": [ { "category": "description", "text": "Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1140" }, { "category": "external", "summary": "RHBZ#681754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1140", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1140" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet" }, { "cve": "CVE-2011-1141", "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681756" } ], "notes": [ { "category": "description", "text": "epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1141" }, { "category": "external", "summary": "RHBZ#681756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1141", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1141" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption" }, { "cve": "CVE-2011-1143", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681760" } ], "notes": [ { "category": "description", "text": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1143" }, { "category": "external", "summary": "RHBZ#681760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1143", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file" } ] }
rhsa-2010_0924
Vulnerability from csaf_redhat
Published
2010-11-30 18:27
Modified
2024-11-22 04:13
Summary
Red Hat Security Advisory: wireshark security update
Notes
Topic
Updated wireshark packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.
A heap-based buffer overflow flaw was found in the Wireshark Local Download
Sharing Service (LDSS) dissector. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2010-4300)
A denial of service flaw was found in Wireshark. Wireshark could crash or
stop responding if it read a malformed packet off a network, or opened a
malicious dump file. (CVE-2010-3445)
Users of Wireshark should upgrade to these updated packages, which contain
Wireshark version 1.2.13, and resolve these issues. All running instances
of Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated wireshark packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nA heap-based buffer overflow flaw was found in the Wireshark Local Download\nSharing Service (LDSS) dissector. If Wireshark read a malformed packet off\na network or opened a malicious dump file, it could crash or, possibly,\nexecute arbitrary code as the user running Wireshark. (CVE-2010-4300)\n\nA denial of service flaw was found in Wireshark. Wireshark could crash or\nstop responding if it read a malformed packet off a network, or opened a\nmalicious dump file. (CVE-2010-3445)\n\nUsers of Wireshark should upgrade to these updated packages, which contain\nWireshark version 1.2.13, and resolve these issues. All running instances\nof Wireshark must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0924", "url": "https://access.redhat.com/errata/RHSA-2010:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.wireshark.org/security/wnpa-sec-2010-13.html", "url": "http://www.wireshark.org/security/wnpa-sec-2010-13.html" }, { "category": "external", "summary": "http://www.wireshark.org/security/wnpa-sec-2010-12.html", "url": "http://www.wireshark.org/security/wnpa-sec-2010-12.html" }, { "category": "external", "summary": "639486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639486" }, { "category": "external", "summary": "656456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656456" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0924.json" } ], "title": "Red Hat Security Advisory: wireshark security update", "tracking": { "current_release_date": "2024-11-22T04:13:43+00:00", "generator": { "date": "2024-11-22T04:13:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0924", "initial_release_date": "2010-11-30T18:27:00+00:00", "revision_history": [ { "date": "2010-11-30T18:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-11-30T13:32:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:13:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "product": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "product_id": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.13-1.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "product": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "product_id": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.13-1.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "product": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "product_id": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.13-1.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.i686", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686", "product_id": "wireshark-0:1.2.13-1.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "product": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "product_id": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.13-1.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "product": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "product_id": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.13-1.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "product": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "product_id": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.13-1.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "product_id": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "product": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "product_id": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.13-1.el6_0.1?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "product": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "product_id": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.13-1.el6_0.1?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.ppc", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc", "product_id": "wireshark-0:1.2.13-1.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "product": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "product_id": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.13-1.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "product": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "product_id": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.13-1.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "product": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "product_id": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.13-1.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.s390x", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x", "product_id": "wireshark-0:1.2.13-1.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "product": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "product_id": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.13-1.el6_0.1?arch=s390" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "product": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "product_id": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.13-1.el6_0.1?arch=s390" } } }, { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.s390", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390", "product_id": "wireshark-0:1.2.13-1.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "product": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "product_id": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.13-1.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "product": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "product_id": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.13-1.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "product": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "product_id": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.13-1.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "product_id": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.2.13-1.el6_0.1.src", "product": { "name": "wireshark-0:1.2.13-1.el6_0.1.src", "product_id": "wireshark-0:1.2.13-1.el6_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.13-1.el6_0.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.src" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.src" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3445", "discovery_date": "2010-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "639486" } ], "notes": [ { "category": "description", "text": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: stack overflow in BER dissector", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security impact, a future update to wireshark in Red Hat Enterprise Linux 4 and 5 may address this flaw.\n\nThis issue was addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2010-0924.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-0:1.2.13-1.el6_0.1.src", "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-0:1.2.13-1.el6_0.1.src", "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3445" }, { "category": "external", "summary": "RHBZ#639486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3445", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445" } ], "release_date": "2010-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-30T18:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-0:1.2.13-1.el6_0.1.src", "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-0:1.2.13-1.el6_0.1.src", "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0924" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-0:1.2.13-1.el6_0.1.src", "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-0:1.2.13-1.el6_0.1.src", "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: stack overflow in BER dissector" }, { "cve": "CVE-2010-4300", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2010-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656456" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/packet-ldss.c) in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an LDSS packet with a long digest line that triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Heap-based buffer overflow in LDSS dissector", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 4 and 5 as they did not include support for the Local Download Sharing Service (LDSS) protocol.\n\nThis issue was addressed in Red Hat Enterprise Linux 6 via\nhttps://rhn.redhat.com/errata/RHSA-2010-0924.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-0:1.2.13-1.el6_0.1.src", "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-0:1.2.13-1.el6_0.1.src", "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4300" }, { "category": "external", "summary": "RHBZ#656456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656456" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4300", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4300" } ], "release_date": "2010-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-30T18:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-0:1.2.13-1.el6_0.1.src", "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-0:1.2.13-1.el6_0.1.src", "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0924" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Client-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-0:1.2.13-1.el6_0.1.src", "6Client:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Client:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Server-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-0:1.2.13-1.el6_0.1.src", "6Server:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Server:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation-optional:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation-optional:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.src", "6Workstation:wireshark-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-debuginfo-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-devel-0:1.2.13-1.el6_0.1.x86_64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.i686", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.ppc64", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.s390x", "6Workstation:wireshark-gnome-0:1.2.13-1.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Wireshark: Heap-based buffer overflow in LDSS dissector" } ] }
gsd-2010-3445
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3445", "description": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.", "id": "GSD-2010-3445", "references": [ "https://www.suse.com/security/cve/CVE-2010-3445.html", "https://www.debian.org/security/2010/dsa-2127", "https://access.redhat.com/errata/RHSA-2011:0370", "https://access.redhat.com/errata/RHSA-2010:0924", "https://linux.oracle.com/cve/CVE-2010-3445.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3445" ], "details": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.", "id": "GSD-2010-3445", "modified": "2023-12-13T01:21:34.812649Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3445", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "http://secunia.com/advisories/43068", "refsource": "MISC", "url": "http://secunia.com/advisories/43068" }, { "name": "http://www.vupen.com/english/advisories/2011/0212", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "http://secunia.com/advisories/43821", "refsource": "MISC", "url": "http://secunia.com/advisories/43821" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0370.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "http://www.vupen.com/english/advisories/2011/0719", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "http://secunia.com/advisories/43759", "refsource": "MISC", "url": "http://secunia.com/advisories/43759" }, { "name": "http://www.kb.cert.org/vuls/id/215900", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "http://www.vupen.com/english/advisories/2011/0626", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "http://secunia.com/advisories/42877", "refsource": "MISC", "url": "http://secunia.com/advisories/42877" }, { "name": "http://www.vupen.com/english/advisories/2011/0076", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html", "refsource": "MISC", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html" }, { "name": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in", "refsource": "MISC", "url": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in" }, { "name": "http://secunia.com/advisories/42392", "refsource": "MISC", "url": "http://secunia.com/advisories/42392" }, { "name": "http://secunia.com/advisories/42411", "refsource": "MISC", "url": "http://secunia.com/advisories/42411" }, { "name": "http://www.debian.org/security/2010/dsa-2127", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2127" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:200", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:200" }, { "name": "http://www.openwall.com/lists/oss-security/2010/10/01/10", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/10/01/10" }, { "name": "http://www.openwall.com/lists/oss-security/2010/10/12/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/10/12/1" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0924.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html" }, { "name": "http://www.securityfocus.com/bid/43197", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/43197" }, { "name": "http://www.vupen.com/english/advisories/2010/3067", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3067" }, { "name": "http://www.vupen.com/english/advisories/2010/3093", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3093" }, { "name": "http://www.vupen.com/english/advisories/2011/0404", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0404" }, { "name": "http://www.wireshark.org/security/wnpa-sec-2010-12.html", "refsource": "MISC", "url": "http://www.wireshark.org/security/wnpa-sec-2010-12.html" }, { "name": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/", "refsource": "MISC", "url": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/" }, { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230", "refsource": "MISC", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3445" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/", "refsource": "MISC", "tags": [ "Exploit" ], "url": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/" }, { "name": "MDVSA-2010:200", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:200" }, { "name": "[oss-security] 20101011 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/10/12/1" }, { "name": "20100913 Wireshark 1.4.0 Malformed SNMP V1 Packet Denial of Service", "refsource": "BUGTRAQ", "tags": [], "url": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html" }, { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230" }, { "name": "[oss-security] 20101001 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/10/01/10" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445" }, { "name": "DSA-2127", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2010/dsa-2127" }, { "name": "42392", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42392" }, { "name": "http://www.wireshark.org/security/wnpa-sec-2010-12.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.wireshark.org/security/wnpa-sec-2010-12.html" }, { "name": "43197", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/43197" }, { "name": "RHSA-2010:0924", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html" }, { "name": "ADV-2010-3067", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/3067" }, { "name": "ADV-2010-3093", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/3093" }, { "name": "42411", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42411" }, { "name": "SUSE-SR:2011:001", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "ADV-2011-0076", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "42877", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42877" }, { "name": "43068", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43068" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "ADV-2011-0404", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0404" }, { "name": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in", "refsource": "CONFIRM", "tags": [], "url": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in" }, { "name": "ADV-2011-0719", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "RHSA-2011:0370", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "43821", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43821" }, { "name": "FEDORA-2011-2632", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "FEDORA-2011-2620", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "VU#215900", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "FEDORA-2011-2648", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "ADV-2011-0626", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "43759", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43759" }, { "name": "oval:org.mitre.oval:def:14607", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-19T01:31Z", "publishedDate": "2010-11-26T19:00Z" } } }
ghsa-27pv-p83w-4xp4
Vulnerability from github
Published
2022-05-17 01:04
Modified
2022-05-17 01:04
Details
Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.
{ "affected": [], "aliases": [ "CVE-2010-3445" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-11-26T19:00:00Z", "severity": "MODERATE" }, "details": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.", "id": "GHSA-27pv-p83w-4xp4", "modified": "2022-05-17T01:04:01Z", "published": "2022-05-17T01:04:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445" }, { "type": "WEB", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html" }, { "type": "WEB", "url": "http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/42392" }, { "type": "WEB", "url": "http://secunia.com/advisories/42411" }, { "type": "WEB", "url": "http://secunia.com/advisories/42877" }, { "type": "WEB", "url": "http://secunia.com/advisories/43068" }, { "type": "WEB", "url": "http://secunia.com/advisories/43759" }, { "type": "WEB", "url": "http://secunia.com/advisories/43821" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2127" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/215900" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:200" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/10/01/10" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/10/12/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0924.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/43197" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3067" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3093" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0404" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "type": "WEB", "url": "http://www.wireshark.org/security/wnpa-sec-2010-12.html" }, { "type": "WEB", "url": "http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.