Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-1143
Vulnerability from cvelistv5
Published
2011-03-03 00:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157" }, { "name": "openSUSE-SU-2011:0347", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/8086844" }, { "name": "43759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2648", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "FEDORA-2011-2620", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "44169", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44169" }, { "name": "ADV-2011-0626", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "48947", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48947" }, { "name": "VU#215900", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "RHSA-2011:0370", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "ADV-2011-0719", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "oval:org.mitre.oval:def:16209", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html" }, { "name": "FEDORA-2011-2632", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "46796", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46796" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018" }, { "name": "1025148", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025148" }, { "name": "43821", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43821" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157" }, { "name": "openSUSE-SU-2011:0347", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/8086844" }, { "name": "43759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2648", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "FEDORA-2011-2620", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "44169", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44169" }, { "name": "ADV-2011-0626", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "48947", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48947" }, { "name": "VU#215900", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "RHSA-2011:0370", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "ADV-2011-0719", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "oval:org.mitre.oval:def:16209", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html" }, { "name": "FEDORA-2011-2632", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "46796", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46796" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018" }, { "name": "1025148", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025148" }, { "name": "43821", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43821" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157", "refsource": "CONFIRM", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157" }, { "name": "openSUSE-SU-2011:0347", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/8086844" }, { "name": "43759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2648", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "FEDORA-2011-2620", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "44169", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44169" }, { "name": "ADV-2011-0626", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "48947", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48947" }, { "name": "VU#215900", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "RHSA-2011:0370", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "ADV-2011-0719", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "oval:org.mitre.oval:def:16209", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209" }, { "name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html", "refsource": "CONFIRM", "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html" }, { "name": "FEDORA-2011-2632", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "46796", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46796" }, { "name": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018", "refsource": "CONFIRM", "url": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018" }, { "name": "1025148", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025148" }, { "name": "43821", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43821" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1143", "datePublished": "2011-03-03T00:00:00", "dateReserved": "2011-03-02T00:00:00", "dateUpdated": "2024-08-06T22:14:27.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-1143\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-03-03T01:00:01.660\",\"lastModified\":\"2024-11-21T01:25:39.237\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.\"},{\"lang\":\"es\",\"value\":\"epan/dissectors/packet-ntlmssp.c del NTLMSSP dissector de Wireshark en versiones anteriores a la 1.4.4 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (resoluci\u00f3n de puntero NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un fichero .pcap modificado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.3\",\"matchCriteriaId\":\"27132A96-5BA1-46CF-BABB-13526450EDB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C43A78-E578-4B1C-8E33-24529E973E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0D56DA6-3EB2-4074-8C43-A5FD93B1555B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1074B30-F2E6-47CD-8491-29163811E07F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FAAC5E-DD4E-49EF-A051-2F80BACC20D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB52B779-7A2D-43E0-9F12-C65053002EBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F7D104-7498-4C5F-AE75-6F04D5DA35B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"801B1795-3DC4-4BE3-A693-37B6BD116B14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"978C483C-A6F7-456F-9488-833D520D4A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BB94CE6-03D3-43C3-B765-AC36961CD83C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37FADA30-FD98-42F3-80F1-E8794C77AC76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8541E3F7-6DCF-4070-ACB0-C6B9C7BE32D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90E01A6A-D948-4701-9C4E-F8C3FCC52F2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCDCD888-3F3D-4ABC-B6D8-4A9E2C40265C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA3F8A55-10DE-4197-9F9D-5F6570A94860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0F1728E-ED97-4203-90D1-9E81E96BD7AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5629542-FD8E-4C7B-B396-BC76FB462083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC077D96-1BBB-4F69-8C3A-F36CE3F3C668\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DEE4BC-75DA-4F5C-9F57-1BF9BCE8290F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F93E482E-258D-4C48-8886-350FE6FE4519\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86B3F8F4-80DA-4309-BF01-EB80D122794D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C938570-9356-45F5-B518-0CD33B9DEFD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0BC30F5-1057-4ED8-BDCE-237B1FEBD333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B981F0-6290-4335-8F31-F5635B1CEC41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9232C56-2D78-4016-8421-312747249927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26CB9265-B7A4-4EB4-9C20-F747F3786C9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9A59A8-7319-4F1F-AA1D-801B5F7C1974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0059BA2-86B2-4DA5-A6C1-7248D07BB37C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C13C7D5-D344-45D2-9FF0-2C3388C94584\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D79DA61-F97C-4DCB-A2B7-FE67C5F10964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D6DFA0-53A2-424C-A31C-88FD683E5674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B441815-DF95-462C-B9F9-43E2F0B04A45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D09E4C0-0C75-4227-87E0-F2A06E240003\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE4A9E3-5542-4483-9FA3-7F39C644563B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD8A1D30-CB46-4B3D-BED5-1D045F3E1058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"977DA99C-54EC-4DEA-AD8B-E71C5F77022F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ECDB7F8-F97B-440E-98DB-893C4714D47B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27611804-AED3-443B-B1AE-25F8337FFA49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77B9C6C4-A6CE-45D0-BE6C-B29E5C7A45C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B7726D3-607C-4D34-9FBE-ACBDCB1188E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFB96C81-69F9-49C4-A2FD-D0220A2AB4E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73A8F429-4E43-4076-8F87-3BAF72306991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB6F1D5-64CC-474D-B123-818080ED7903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E0F58D-4CE5-4051-A0F6-9BFA2FC0D2DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC3D171-73D0-4A14-A2AA-60C9739CD840\"}]}]}],\"references\":[{\"url\":\"http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/43759\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/43821\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/44169\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48947\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/215900\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0370.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/46796\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1025148\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0626\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0719\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://hermes.opensuse.org/messages/8086844\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43759\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43821\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/44169\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48947\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/215900\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0370.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/46796\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1025148\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0626\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0719\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://hermes.opensuse.org/messages/8086844\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"Per: http://cwe.mitre.org/data/definitions/476.html \\r\\n\u0027CWE-476: NULL Pointer Dereference\u0027\"}}" } }
rhsa-2011_0370
Vulnerability from csaf_redhat
Published
2011-03-21 19:38
Modified
2024-11-22 05:15
Summary
Red Hat Security Advisory: wireshark security update
Notes
Topic
Updated wireshark packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4 and 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.
A heap-based buffer overflow flaw was found in Wireshark. If Wireshark
opened a specially-crafted capture file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2011-0024)
Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2010-3445, CVE-2011-0538, CVE-2011-1139,
CVE-2011-1140, CVE-2011-1141, CVE-2011-1143)
Users of Wireshark should upgrade to these updated packages, which contain
backported patches to correct these issues. All running instances of
Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated wireshark packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nA heap-based buffer overflow flaw was found in Wireshark. If Wireshark\nopened a specially-crafted capture file, it could crash or, possibly,\nexecute arbitrary code as the user running Wireshark. (CVE-2011-0024)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2010-3445, CVE-2011-0538, CVE-2011-1139,\nCVE-2011-1140, CVE-2011-1141, CVE-2011-1143)\n\nUsers of Wireshark should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running instances of\nWireshark must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0370", "url": "https://access.redhat.com/errata/RHSA-2011:0370" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "639486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639486" }, { "category": "external", "summary": "671331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671331" }, { "category": "external", "summary": "676232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676232" }, { "category": "external", "summary": "681748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681748" }, { "category": "external", "summary": "681754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681754" }, { "category": "external", "summary": "681756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681756" }, { "category": "external", "summary": "681760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0370.json" } ], "title": "Red Hat Security Advisory: wireshark security update", "tracking": { "current_release_date": "2024-11-22T05:15:51+00:00", "generator": { "date": "2024-11-22T05:15:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0370", "initial_release_date": "2011-03-21T19:38:00+00:00", "revision_history": [ { "date": "2011-03-21T19:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-03-21T15:39:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:15:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.ia64", "product": { "name": "wireshark-0:1.0.15-2.el4.ia64", "product_id": "wireshark-0:1.0.15-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.ia64", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64", "product_id": "wireshark-gnome-0:1.0.15-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.ia64", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.ia64", "product_id": "wireshark-0:1.0.15-1.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.src", "product": { "name": "wireshark-0:1.0.15-2.el4.src", "product_id": "wireshark-0:1.0.15-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=src" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.src", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.src", "product_id": "wireshark-0:1.0.15-1.el5_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.x86_64", "product": { "name": "wireshark-0:1.0.15-2.el4.x86_64", "product_id": "wireshark-0:1.0.15-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "product_id": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "product_id": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.i386", "product": { "name": "wireshark-0:1.0.15-2.el4.i386", "product_id": "wireshark-0:1.0.15-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.i386", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386", "product_id": "wireshark-gnome-0:1.0.15-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.i386", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.i386", "product_id": "wireshark-0:1.0.15-1.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.ppc", "product": { "name": "wireshark-0:1.0.15-2.el4.ppc", "product_id": "wireshark-0:1.0.15-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.ppc", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc", "product_id": "wireshark-gnome-0:1.0.15-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.ppc", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.ppc", "product_id": "wireshark-0:1.0.15-1.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.s390x", "product": { "name": "wireshark-0:1.0.15-2.el4.s390x", "product_id": "wireshark-0:1.0.15-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.s390x", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x", "product_id": "wireshark-gnome-0:1.0.15-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "product": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "product_id": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-1.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-0:1.0.15-1.el5_6.4.s390x", "product": { "name": "wireshark-0:1.0.15-1.el5_6.4.s390x", "product_id": "wireshark-0:1.0.15-1.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-1.el5_6.4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "product": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "product_id": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-1.el5_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.0.15-2.el4.s390", "product": { "name": "wireshark-0:1.0.15-2.el4.s390", "product_id": "wireshark-0:1.0.15-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.0.15-2.el4?arch=s390" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.0.15-2.el4.s390", "product": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390", "product_id": "wireshark-gnome-0:1.0.15-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-2.el4?arch=s390" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "product": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "product_id": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.src" }, "product_reference": "wireshark-0:1.0.15-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.s390" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.0.15-1.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64" }, "product_reference": "wireshark-0:1.0.15-1.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" }, "product_reference": "wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3445", "discovery_date": "2010-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "639486" } ], "notes": [ { "category": "description", "text": "Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: stack overflow in BER dissector", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security impact, a future update to wireshark in Red Hat Enterprise Linux 4 and 5 may address this flaw.\n\nThis issue was addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2010-0924.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3445" }, { "category": "external", "summary": "RHBZ#639486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3445", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3445" } ], "release_date": "2010-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: stack overflow in BER dissector" }, { "cve": "CVE-2011-0024", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "671331" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: heap-based buffer overflow in wireshark \u003c 1.2 when reading malformed capture files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0024" }, { "category": "external", "summary": "RHBZ#671331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0024", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0024" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0024", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0024" } ], "release_date": "2011-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark: heap-based buffer overflow in wireshark \u003c 1.2 when reading malformed capture files" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-0538", "discovery_date": "2011-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676232" } ], "notes": [ { "category": "description", "text": "Wireshark 1.2.0 through 1.2.14, 1.4.0 through 1.4.3, and 1.5.0 frees an uninitialized pointer during processing of a .pcap file in the pcap-ng format, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0538" }, { "category": "external", "summary": "RHBZ#676232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676232" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0538", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0538" } ], "release_date": "2011-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: memory corruption when reading a malformed pcap file (upstream bug #5652)" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-1139", "discovery_date": "2011-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681748" } ], "notes": [ { "category": "description", "text": "wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) via a pcap-ng file that contains a large packet-length field.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1139" }, { "category": "external", "summary": "RHBZ#681748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681748" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1139", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1139" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field" }, { "cve": "CVE-2011-1140", "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681754" } ], "notes": [ { "category": "description", "text": "Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1140" }, { "category": "external", "summary": "RHBZ#681754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1140", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1140" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet" }, { "cve": "CVE-2011-1141", "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681756" } ], "notes": [ { "category": "description", "text": "epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1141" }, { "category": "external", "summary": "RHBZ#681756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1141", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1141" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Malformed LDAP filter string causes Denial of Service via excessive memory consumption" }, { "cve": "CVE-2011-1143", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681760" } ], "notes": [ { "category": "description", "text": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1143" }, { "category": "external", "summary": "RHBZ#681760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1143", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T19:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0370" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:wireshark-0:1.0.15-2.el4.i386", "4AS:wireshark-0:1.0.15-2.el4.ia64", "4AS:wireshark-0:1.0.15-2.el4.ppc", "4AS:wireshark-0:1.0.15-2.el4.s390", "4AS:wireshark-0:1.0.15-2.el4.s390x", "4AS:wireshark-0:1.0.15-2.el4.src", "4AS:wireshark-0:1.0.15-2.el4.x86_64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4AS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4AS:wireshark-gnome-0:1.0.15-2.el4.i386", "4AS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4AS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390", "4AS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4AS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-0:1.0.15-2.el4.i386", "4Desktop:wireshark-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-0:1.0.15-2.el4.s390", "4Desktop:wireshark-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-0:1.0.15-2.el4.src", "4Desktop:wireshark-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.i386", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ia64", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.ppc", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.s390x", "4Desktop:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4ES:wireshark-0:1.0.15-2.el4.i386", "4ES:wireshark-0:1.0.15-2.el4.ia64", "4ES:wireshark-0:1.0.15-2.el4.ppc", "4ES:wireshark-0:1.0.15-2.el4.s390", "4ES:wireshark-0:1.0.15-2.el4.s390x", "4ES:wireshark-0:1.0.15-2.el4.src", "4ES:wireshark-0:1.0.15-2.el4.x86_64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4ES:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4ES:wireshark-gnome-0:1.0.15-2.el4.i386", "4ES:wireshark-gnome-0:1.0.15-2.el4.ia64", "4ES:wireshark-gnome-0:1.0.15-2.el4.ppc", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390", "4ES:wireshark-gnome-0:1.0.15-2.el4.s390x", "4ES:wireshark-gnome-0:1.0.15-2.el4.x86_64", "4WS:wireshark-0:1.0.15-2.el4.i386", "4WS:wireshark-0:1.0.15-2.el4.ia64", "4WS:wireshark-0:1.0.15-2.el4.ppc", "4WS:wireshark-0:1.0.15-2.el4.s390", "4WS:wireshark-0:1.0.15-2.el4.s390x", "4WS:wireshark-0:1.0.15-2.el4.src", "4WS:wireshark-0:1.0.15-2.el4.x86_64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.i386", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ia64", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.ppc", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.s390x", "4WS:wireshark-debuginfo-0:1.0.15-2.el4.x86_64", "4WS:wireshark-gnome-0:1.0.15-2.el4.i386", "4WS:wireshark-gnome-0:1.0.15-2.el4.ia64", "4WS:wireshark-gnome-0:1.0.15-2.el4.ppc", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390", "4WS:wireshark-gnome-0:1.0.15-2.el4.s390x", "4WS:wireshark-gnome-0:1.0.15-2.el4.x86_64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.src", "5Server-5.6.Z:wireshark-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-debuginfo-0:1.0.15-1.el5_6.4.x86_64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.i386", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ia64", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.ppc", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.s390x", "5Server-5.6.Z:wireshark-gnome-0:1.0.15-1.el5_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file" } ] }
rhsa-2012_0509
Vulnerability from csaf_redhat
Published
2012-04-23 16:41
Modified
2024-11-22 05:28
Summary
Red Hat Security Advisory: wireshark security update
Notes
Topic
Updated wireshark packages that fix several security issues are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.
Several flaws were found in Wireshark. If Wireshark read a malformed packet
off a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2011-1590,
CVE-2011-4102, CVE-2012-1595)
Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958,
CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698,
CVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066)
Users of Wireshark should upgrade to these updated packages, which contain
backported patches to correct these issues. All running instances of
Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated wireshark packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nSeveral flaws were found in Wireshark. If Wireshark read a malformed packet\noff a network or opened a malicious dump file, it could crash or, possibly,\nexecute arbitrary code as the user running Wireshark. (CVE-2011-1590,\nCVE-2011-4102, CVE-2012-1595)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958,\nCVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698,\nCVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066)\n\nUsers of Wireshark should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running instances of\nWireshark must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0509", "url": "https://access.redhat.com/errata/RHSA-2012:0509" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "681760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760" }, { "category": "external", "summary": "697741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697741" }, { "category": "external", "summary": "710021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710021" }, { "category": "external", "summary": "710039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039" }, { "category": "external", "summary": "710097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710097" }, { "category": "external", "summary": "710109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109" }, { "category": "external", "summary": "710184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710184" }, { "category": "external", "summary": "719753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719753" }, { "category": "external", "summary": "723215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723215" }, { "category": "external", "summary": "750648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648" }, { "category": "external", "summary": "773726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773726" }, { "category": "external", "summary": "773728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773728" }, { "category": "external", "summary": "783360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783360" }, { "category": "external", "summary": "783363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363" }, { "category": "external", "summary": "807644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=807644" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0509.json" } ], "title": "Red Hat Security Advisory: wireshark security update", "tracking": { "current_release_date": "2024-11-22T05:28:12+00:00", "generator": { "date": "2024-11-22T05:28:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0509", "initial_release_date": "2012-04-23T16:41:00+00:00", "revision_history": [ { "date": "2012-04-23T16:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-04-23T16:47:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:28:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "product": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "product": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "product": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "product_id": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "product": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "product": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "product": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=i686" } } }, { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.i686", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686", "product_id": "wireshark-0:1.2.15-2.el6_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.src", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.src", "product_id": "wireshark-0:1.2.15-2.el6_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "product": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=s390" } } }, { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.s390", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390", "product_id": "wireshark-0:1.2.15-2.el6_2.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=s390" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "product": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "product": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.s390x", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x", "product_id": "wireshark-0:1.2.15-2.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "product": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "product": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "product": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.ppc", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc", "product_id": "wireshark-0:1.2.15-2.el6_2.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "product": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "product": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "product": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "product_id": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "product": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "product": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" }, "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1143", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681760" } ], "notes": [ { "category": "description", "text": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1143" }, { "category": "external", "summary": "RHBZ#681760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1143", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file" }, { "cve": "CVE-2011-1590", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-04-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697741" } ], "notes": [ { "category": "description", "text": "The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Use-after-free causes heap-based buffer overflow in X.509if dissector", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of wireshark package as shipped with Red Hat Enterprise Linux 4 and 5. This issue was fixed in Red Hat Enterprise Linux 6 via RHSA-2012:0509.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1590" }, { "category": "external", "summary": "RHBZ#697741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1590", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1590" } ], "release_date": "2011-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Wireshark: Use-after-free causes heap-based buffer overflow in X.509if dissector" }, { "cve": "CVE-2011-1957", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "710021" } ], "notes": [ { "category": "description", "text": "The dissect_dcm_main function in epan/dissectors/packet-dcm.c in the DICOM dissector in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (infinite loop) via an invalid PDU length.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: Infinite loop in the DICOM dissector", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 or 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1957" }, { "category": "external", "summary": "RHBZ#710021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1957", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1957" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: Infinite loop in the DICOM dissector" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-1958", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "710184" } ], "notes": [ { "category": "description", "text": "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1958" }, { "category": "external", "summary": "RHBZ#710184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1958", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1958" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-1959", "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "710039" } ], "notes": [ { "category": "description", "text": "The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1959" }, { "category": "external", "summary": "RHBZ#710039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1959", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1959" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files" }, { "cve": "CVE-2011-2174", "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "710097" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the tvb_uncompress function in epan/tvbuff.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a packet with malformed data that uses zlib compression.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: Double-free flaw by uncompressing of a zlib compressed packet", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2174" }, { "category": "external", "summary": "RHBZ#710097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2174" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: Double-free flaw by uncompressing of a zlib compressed packet" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-2175", "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "710109" } ], "notes": [ { "category": "description", "text": "Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: Heap-based buffer over-read in Visual Networks dissector", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2175" }, { "category": "external", "summary": "RHBZ#710109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2175", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2175" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: Heap-based buffer over-read in Visual Networks dissector" }, { "cve": "CVE-2011-2597", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2011-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "719753" } ], "notes": [ { "category": "description", "text": "The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: infinite loop DoS in lucent/ascend file parser", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2597" }, { "category": "external", "summary": "RHBZ#719753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2597" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: infinite loop DoS in lucent/ascend file parser" }, { "cve": "CVE-2011-2698", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2011-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "723215" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the elem_cell_id_aux function in epan/dissectors/packet-ansi_a.c in the ANSI MAP dissector in Wireshark 1.4.x before 1.4.8 and 1.6.x before 1.6.1 allows remote attackers to cause a denial of service (infinite loop) via an invalid packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2698" }, { "category": "external", "summary": "RHBZ#723215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723215" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2698", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2698" } ], "release_date": "2011-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector" }, { "acknowledgments": [ { "names": [ "Huzaifa Sidhpurwala" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2011-4102", "discovery_date": "2011-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "750648" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: buffer overflow in the ERF file reader", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4102" }, { "category": "external", "summary": "RHBZ#750648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4102", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4102" }, { "category": "external", "summary": "http://www.wireshark.org/security/wnpa-sec-2011-19.html", "url": "http://www.wireshark.org/security/wnpa-sec-2011-19.html" } ], "release_date": "2011-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark: buffer overflow in the ERF file reader" }, { "cve": "CVE-2012-0041", "discovery_date": "2012-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "773726" } ], "notes": [ { "category": "description", "text": "The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0041" }, { "category": "external", "summary": "RHBZ#773726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0041", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0041" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0041", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0041" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)" }, { "cve": "CVE-2012-0042", "discovery_date": "2012-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "773728" } ], "notes": [ { "category": "description", "text": "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0042" }, { "category": "external", "summary": "RHBZ#773728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773728" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0042", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0042" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0042", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0042" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)" }, { "cve": "CVE-2012-0066", "discovery_date": "2012-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "783360" } ], "notes": [ { "category": "description", "text": "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Dos via large buffer allocation request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0066" }, { "category": "external", "summary": "RHBZ#783360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0066", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0066" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0066", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0066" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Dos via large buffer allocation request" }, { "cve": "CVE-2012-0067", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "783363" } ], "notes": [ { "category": "description", "text": "wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark: Dos due to integer overflow in IPTrace capture format parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0067" }, { "category": "external", "summary": "RHBZ#783363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0067", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0067" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark: Dos due to integer overflow in IPTrace capture format parser" }, { "cve": "CVE-2012-1595", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "807644" } ], "notes": [ { "category": "description", "text": "The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1595" }, { "category": "external", "summary": "RHBZ#807644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=807644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1595", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1595" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1595", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1595" } ], "release_date": "2012-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-04-23T16:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0509" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files" } ] }
gsd-2011-1143
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-1143", "description": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", "id": "GSD-2011-1143", "references": [ "https://www.suse.com/security/cve/CVE-2011-1143.html", "https://access.redhat.com/errata/RHSA-2012:0509", "https://access.redhat.com/errata/RHSA-2011:0370", "https://alas.aws.amazon.com/cve/html/CVE-2011-1143.html", "https://linux.oracle.com/cve/CVE-2011-1143.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1143" ], "details": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", "id": "GSD-2011-1143", "modified": "2023-12-13T01:19:08.419069Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157", "refsource": "CONFIRM", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157" }, { "name": "openSUSE-SU-2011:0347", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/8086844" }, { "name": "43759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2648", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "FEDORA-2011-2620", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "44169", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44169" }, { "name": "ADV-2011-0626", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "48947", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48947" }, { "name": "VU#215900", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "RHSA-2011:0370", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "ADV-2011-0719", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "oval:org.mitre.oval:def:16209", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209" }, { "name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html", "refsource": "CONFIRM", "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html" }, { "name": "FEDORA-2011-2632", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "46796", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46796" }, { "name": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018", "refsource": "CONFIRM", "url": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018" }, { "name": "1025148", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025148" }, { "name": "43821", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43821" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1143" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157" }, { "name": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018" }, { "name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html" }, { "name": "46796", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/46796" }, { "name": "ADV-2011-0719", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "name": "RHSA-2011:0370", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "name": "43821", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43821" }, { "name": "1025148", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1025148" }, { "name": "openSUSE-SU-2011:0347", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/8086844" }, { "name": "44169", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/44169" }, { "name": "FEDORA-2011-2632", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "name": "ADV-2011-0626", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "name": "43759", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43759" }, { "name": "FEDORA-2011-2620", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "name": "VU#215900", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/215900" }, { "name": "FEDORA-2011-2648", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "name": "48947", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48947" }, { "name": "oval:org.mitre.oval:def:16209", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-19T01:32Z", "publishedDate": "2011-03-03T01:00Z" } } }
ghsa-fqm8-3vrc-483f
Vulnerability from github
Published
2022-05-17 01:01
Modified
2022-05-17 01:01
Details
epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.
{ "affected": [], "aliases": [ "CVE-2011-1143" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-03-03T01:00:00Z", "severity": "MODERATE" }, "details": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", "id": "GHSA-fqm8-3vrc-483f", "modified": "2022-05-17T01:01:53Z", "published": "2022-05-17T01:01:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143" }, { "type": "WEB", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5157" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/8086844" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209" }, { "type": "WEB", "url": "http://anonsvn.wireshark.org/viewvc?view=rev\u0026revision=34018" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/43759" }, { "type": "WEB", "url": "http://secunia.com/advisories/43821" }, { "type": "WEB", "url": "http://secunia.com/advisories/44169" }, { "type": "WEB", "url": "http://secunia.com/advisories/48947" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/215900" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46796" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1025148" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0626" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0719" }, { "type": "WEB", "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.