Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-1958
Vulnerability from cvelistv5
Published
2011-06-06 19:00
Modified
2024-08-06 22:46
Severity ?
EPSS score ?
Summary
Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T22:46:00.691Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "44958", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/44958", }, { name: "FEDORA-2011-7846", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", }, { name: "RHSA-2013:0125", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2013-0125.html", }, { name: "48947", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/48947", }, { name: "48066", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/48066", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", }, { name: "wireshark-diameter-dos(67791)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/67791", }, { name: "DSA-2274", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2011/dsa-2274", }, { name: "44449", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/44449", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { name: "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://openwall.com/lists/oss-security/2011/06/01/11", }, { name: "oval:org.mitre.oval:def:15045", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045", }, { name: "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://openwall.com/lists/oss-security/2011/06/01/1", }, { name: "FEDORA-2011-7821", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html", }, { name: "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://openwall.com/lists/oss-security/2011/05/31/20", }, { name: "FEDORA-2011-7858", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html", }, { name: "45149", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/45149", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2011-05-31T00:00:00", descriptions: [ { lang: "en", value: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-18T12:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "44958", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/44958", }, { name: "FEDORA-2011-7846", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", }, { name: "RHSA-2013:0125", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2013-0125.html", }, { name: "48947", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/48947", }, { name: "48066", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/48066", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", }, { name: "wireshark-diameter-dos(67791)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/67791", }, { name: "DSA-2274", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2011/dsa-2274", }, { name: "44449", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/44449", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { name: "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://openwall.com/lists/oss-security/2011/06/01/11", }, { name: "oval:org.mitre.oval:def:15045", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045", }, { name: "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://openwall.com/lists/oss-security/2011/06/01/1", }, { name: "FEDORA-2011-7821", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html", }, { name: "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://openwall.com/lists/oss-security/2011/05/31/20", }, { name: "FEDORA-2011-7858", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html", }, { name: "45149", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/45149", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2011-1958", datePublished: "2011-06-06T19:00:00", dateReserved: "2011-05-09T00:00:00", dateUpdated: "2024-08-06T22:46:00.691Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2011-1958\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-06-06T19:55:02.753\",\"lastModified\":\"2024-11-21T01:27:23.180\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.\"},{\"lang\":\"es\",\"value\":\"Wireshark v1.2.x antes de v1.2.17 y v1.4.x antes de v1.4.7 permite a atacantes remotos asistidos por el usuario provocar una denegación de servicio ( desreferenciar puntero NULO y bloqueo de la aplicación ) a través de un archivo de diccionario manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26CB9265-B7A4-4EB4-9C20-F747F3786C9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9A59A8-7319-4F1F-AA1D-801B5F7C1974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0059BA2-86B2-4DA5-A6C1-7248D07BB37C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C13C7D5-D344-45D2-9FF0-2C3388C94584\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D79DA61-F97C-4DCB-A2B7-FE67C5F10964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D6DFA0-53A2-424C-A31C-88FD683E5674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B441815-DF95-462C-B9F9-43E2F0B04A45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D09E4C0-0C75-4227-87E0-F2A06E240003\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE4A9E3-5542-4483-9FA3-7F39C644563B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD8A1D30-CB46-4B3D-BED5-1D045F3E1058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"977DA99C-54EC-4DEA-AD8B-E71C5F77022F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ECDB7F8-F97B-440E-98DB-893C4714D47B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27611804-AED3-443B-B1AE-25F8337FFA49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77B9C6C4-A6CE-45D0-BE6C-B29E5C7A45C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B7726D3-607C-4D34-9FBE-ACBDCB1188E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFB96C81-69F9-49C4-A2FD-D0220A2AB4E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73A8F429-4E43-4076-8F87-3BAF72306991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8DCC73-06ED-434C-9191-855F8E64E82E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB6F1D5-64CC-474D-B123-818080ED7903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E0F58D-4CE5-4051-A0F6-9BFA2FC0D2DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC3D171-73D0-4A14-A2AA-60C9739CD840\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF840746-1797-4ACC-8AFD-8FBD97E9F706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87AA0CD8-5F45-4F3C-B72E-6D94EA4B2C8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E96B426-8563-4BC2-909A-72457D7159FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"452E7B6C-88FF-4402-92A2-D417928C3A7F\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/05/31/20\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/06/01/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/06/01/11\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0125.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/44449\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/44958\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/45149\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48947\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2274\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/48066\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2011-07.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2011-08.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=710184\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/67791\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/05/31/20\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/06/01/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/06/01/11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0125.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/44449\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/44958\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/45149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48947\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2274\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/48066\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2011-07.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2011-08.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=710184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/67791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"Per: http://cwe.mitre.org/data/definitions/476.html\\r\\n'CWE-476: NULL Pointer Dereference'\"}}", }, }
gsd-2011-1958
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.
Aliases
Aliases
{ GSD: { alias: "CVE-2011-1958", description: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", id: "GSD-2011-1958", references: [ "https://www.suse.com/security/cve/CVE-2011-1958.html", "https://www.debian.org/security/2011/dsa-2274", "https://access.redhat.com/errata/RHSA-2013:0125", "https://access.redhat.com/errata/RHSA-2012:0509", "https://linux.oracle.com/cve/CVE-2011-1958.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2011-1958", ], details: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", id: "GSD-2011-1958", modified: "2023-12-13T01:19:08.739635Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2011-1958", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_affected: "=", version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://secunia.com/advisories/44449", refsource: "MISC", url: "http://secunia.com/advisories/44449", }, { name: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html", refsource: "MISC", url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html", }, { name: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html", refsource: "MISC", url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html", }, { name: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html", refsource: "MISC", url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html", }, { name: "http://openwall.com/lists/oss-security/2011/05/31/20", refsource: "MISC", url: "http://openwall.com/lists/oss-security/2011/05/31/20", }, { name: "http://openwall.com/lists/oss-security/2011/06/01/1", refsource: "MISC", url: "http://openwall.com/lists/oss-security/2011/06/01/1", }, { name: "http://openwall.com/lists/oss-security/2011/06/01/11", refsource: "MISC", url: "http://openwall.com/lists/oss-security/2011/06/01/11", }, { name: "http://rhn.redhat.com/errata/RHSA-2013-0125.html", refsource: "MISC", url: "http://rhn.redhat.com/errata/RHSA-2013-0125.html", }, { name: "http://secunia.com/advisories/44958", refsource: "MISC", url: "http://secunia.com/advisories/44958", }, { name: "http://secunia.com/advisories/45149", refsource: "MISC", url: "http://secunia.com/advisories/45149", }, { name: "http://secunia.com/advisories/48947", refsource: "MISC", url: "http://secunia.com/advisories/48947", }, { name: "http://www.debian.org/security/2011/dsa-2274", refsource: "MISC", url: "http://www.debian.org/security/2011/dsa-2274", }, { name: "http://www.securityfocus.com/bid/48066", refsource: "MISC", url: "http://www.securityfocus.com/bid/48066", }, { name: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", refsource: "MISC", url: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", }, { name: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", refsource: "MISC", url: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", }, { name: "https://exchange.xforce.ibmcloud.com/vulnerabilities/67791", refsource: "MISC", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/67791", }, { name: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045", refsource: "MISC", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.2.16:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2011-1958", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], }, ], }, references: { reference_data: [ { name: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", refsource: "CONFIRM", tags: [], url: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", }, { name: "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", refsource: "MLIST", tags: [], url: "http://openwall.com/lists/oss-security/2011/06/01/11", }, { name: "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", refsource: "MLIST", tags: [], url: "http://openwall.com/lists/oss-security/2011/05/31/20", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", refsource: "CONFIRM", tags: [], url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { name: "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", refsource: "MLIST", tags: [], url: "http://openwall.com/lists/oss-security/2011/06/01/1", }, { name: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", refsource: "CONFIRM", tags: [], url: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", }, { name: "44449", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/44449", }, { name: "48066", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/48066", }, { name: "45149", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/45149", }, { name: "44958", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/44958", }, { name: "DSA-2274", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2011/dsa-2274", }, { name: "FEDORA-2011-7821", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html", }, { name: "FEDORA-2011-7846", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html", }, { name: "FEDORA-2011-7858", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html", }, { name: "48947", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/48947", }, { name: "RHSA-2013:0125", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2013-0125.html", }, { name: "wireshark-diameter-dos(67791)", refsource: "XF", tags: [], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/67791", }, { name: "oval:org.mitre.oval:def:15045", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2023-02-13T04:30Z", publishedDate: "2011-06-06T19:55Z", }, }, }
rhsa-2012_0509
Vulnerability from csaf_redhat
Published
2012-04-23 16:41
Modified
2024-11-22 05:28
Summary
Red Hat Security Advisory: wireshark security update
Notes
Topic
Updated wireshark packages that fix several security issues are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.
Several flaws were found in Wireshark. If Wireshark read a malformed packet
off a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2011-1590,
CVE-2011-4102, CVE-2012-1595)
Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958,
CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698,
CVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066)
Users of Wireshark should upgrade to these updated packages, which contain
backported patches to correct these issues. All running instances of
Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated wireshark packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nSeveral flaws were found in Wireshark. If Wireshark read a malformed packet\noff a network or opened a malicious dump file, it could crash or, possibly,\nexecute arbitrary code as the user running Wireshark. (CVE-2011-1590,\nCVE-2011-4102, CVE-2012-1595)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958,\nCVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698,\nCVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066)\n\nUsers of Wireshark should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running instances of\nWireshark must be restarted for the update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:0509", url: "https://access.redhat.com/errata/RHSA-2012:0509", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "681760", url: "https://bugzilla.redhat.com/show_bug.cgi?id=681760", }, { category: "external", summary: "697741", url: "https://bugzilla.redhat.com/show_bug.cgi?id=697741", }, { category: "external", summary: "710021", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710021", }, { category: "external", summary: "710039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710039", }, { category: "external", summary: "710097", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710097", }, { category: "external", summary: "710109", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710109", }, { category: "external", summary: "710184", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { category: "external", summary: "719753", url: "https://bugzilla.redhat.com/show_bug.cgi?id=719753", }, { category: "external", summary: "723215", url: "https://bugzilla.redhat.com/show_bug.cgi?id=723215", }, { category: "external", summary: "750648", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750648", }, { category: "external", summary: "773726", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773726", }, { category: "external", summary: "773728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773728", }, { category: "external", summary: "783360", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783360", }, { category: "external", summary: "783363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783363", }, { category: "external", summary: "807644", url: "https://bugzilla.redhat.com/show_bug.cgi?id=807644", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0509.json", }, ], title: "Red Hat Security Advisory: wireshark security update", tracking: { current_release_date: "2024-11-22T05:28:12+00:00", generator: { date: "2024-11-22T05:28:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:0509", initial_release_date: "2012-04-23T16:41:00+00:00", revision_history: [ { date: "2012-04-23T16:41:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-04-23T16:47:35+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:28:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", product: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", product_id: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=x86_64", }, }, }, { category: "product_version", name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", product: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", product_id: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=x86_64", }, }, }, { category: "product_version", name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", product: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", product_id: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=x86_64", }, }, }, { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.x86_64", product: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64", product_id: "wireshark-0:1.2.15-2.el6_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", product: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", product_id: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=i686", }, }, }, { category: "product_version", name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", product: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", product_id: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=i686", }, }, }, { category: "product_version", name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", product: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", product_id: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=i686", }, }, }, { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.i686", product: { name: "wireshark-0:1.2.15-2.el6_2.1.i686", product_id: "wireshark-0:1.2.15-2.el6_2.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.src", product: { name: "wireshark-0:1.2.15-2.el6_2.1.src", product_id: "wireshark-0:1.2.15-2.el6_2.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", product: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", product_id: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=s390", }, }, }, { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.s390", product: { name: "wireshark-0:1.2.15-2.el6_2.1.s390", product_id: "wireshark-0:1.2.15-2.el6_2.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=s390", }, }, }, { category: "product_version", name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", product: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", product_id: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", product: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", product_id: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=s390x", }, }, }, { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.s390x", product: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x", product_id: "wireshark-0:1.2.15-2.el6_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=s390x", }, }, }, { category: "product_version", name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", product: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", product_id: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=s390x", }, }, }, { category: "product_version", name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", product: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", product_id: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", product: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", product_id: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=ppc", }, }, }, { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.ppc", product: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc", product_id: "wireshark-0:1.2.15-2.el6_2.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=ppc", }, }, }, { category: "product_version", name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", product: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", product_id: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", product: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", product_id: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=ppc64", }, }, }, { category: "product_version", name: "wireshark-0:1.2.15-2.el6_2.1.ppc64", product: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64", product_id: "wireshark-0:1.2.15-2.el6_2.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=ppc64", }, }, }, { category: "product_version", name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", product: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", product_id: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=ppc64", }, }, }, { category: "product_version", name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", product: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", product_id: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.src", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.src", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Client-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.src", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.src", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Server-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.src", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.src", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.i686", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", relates_to_product_reference: "6Workstation-optional-6.2.z", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", }, product_reference: "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", relates_to_product_reference: "6Workstation-optional-6.2.z", }, ], }, vulnerabilities: [ { cve: "CVE-2011-1143", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2011-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "681760", }, ], notes: [ { category: "description", text: "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.", title: "Vulnerability description", }, { category: "summary", text: "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1143", }, { category: "external", summary: "RHBZ#681760", url: "https://bugzilla.redhat.com/show_bug.cgi?id=681760", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1143", url: "https://www.cve.org/CVERecord?id=CVE-2011-1143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1143", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1143", }, ], release_date: "2011-03-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file", }, { cve: "CVE-2011-1590", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2011-04-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "697741", }, ], notes: [ { category: "description", text: "The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file.", title: "Vulnerability description", }, { category: "summary", text: "Wireshark: Use-after-free causes heap-based buffer overflow in X.509if dissector", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the version of wireshark package as shipped with Red Hat Enterprise Linux 4 and 5. This issue was fixed in Red Hat Enterprise Linux 6 via RHSA-2012:0509.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1590", }, { category: "external", summary: "RHBZ#697741", url: "https://bugzilla.redhat.com/show_bug.cgi?id=697741", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1590", url: "https://www.cve.org/CVERecord?id=CVE-2011-1590", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1590", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1590", }, ], release_date: "2011-04-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Wireshark: Use-after-free causes heap-based buffer overflow in X.509if dissector", }, { cve: "CVE-2011-1957", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710021", }, ], notes: [ { category: "description", text: "The dissect_dcm_main function in epan/dissectors/packet-dcm.c in the DICOM dissector in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (infinite loop) via an invalid PDU length.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Infinite loop in the DICOM dissector", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 or 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1957", }, { category: "external", summary: "RHBZ#710021", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710021", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1957", url: "https://www.cve.org/CVERecord?id=CVE-2011-1957", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1957", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1957", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Infinite loop in the DICOM dissector", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-1958", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710184", }, ], notes: [ { category: "description", text: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", title: "Vulnerability description", }, { category: "summary", text: "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1958", }, { category: "external", summary: "RHBZ#710184", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1958", url: "https://www.cve.org/CVERecord?id=CVE-2011-1958", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1958", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1958", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-1959", discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710039", }, ], notes: [ { category: "description", text: "The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1959", }, { category: "external", summary: "RHBZ#710039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710039", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1959", url: "https://www.cve.org/CVERecord?id=CVE-2011-1959", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1959", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1959", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files", }, { cve: "CVE-2011-2174", discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710097", }, ], notes: [ { category: "description", text: "Double free vulnerability in the tvb_uncompress function in epan/tvbuff.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a packet with malformed data that uses zlib compression.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Double-free flaw by uncompressing of a zlib compressed packet", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 and 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-2174", }, { category: "external", summary: "RHBZ#710097", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710097", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-2174", url: "https://www.cve.org/CVERecord?id=CVE-2011-2174", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-2174", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-2174", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Double-free flaw by uncompressing of a zlib compressed packet", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-2175", discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710109", }, ], notes: [ { category: "description", text: "Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Heap-based buffer over-read in Visual Networks dissector", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-2175", }, { category: "external", summary: "RHBZ#710109", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710109", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-2175", url: "https://www.cve.org/CVERecord?id=CVE-2011-2175", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-2175", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-2175", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Heap-based buffer over-read in Visual Networks dissector", }, { cve: "CVE-2011-2597", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2011-07-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "719753", }, ], notes: [ { category: "description", text: "The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: infinite loop DoS in lucent/ascend file parser", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 and 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-2597", }, { category: "external", summary: "RHBZ#719753", url: "https://bugzilla.redhat.com/show_bug.cgi?id=719753", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-2597", url: "https://www.cve.org/CVERecord?id=CVE-2011-2597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-2597", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-2597", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: infinite loop DoS in lucent/ascend file parser", }, { cve: "CVE-2011-2698", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2011-07-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "723215", }, ], notes: [ { category: "description", text: "Off-by-one error in the elem_cell_id_aux function in epan/dissectors/packet-ansi_a.c in the ANSI MAP dissector in Wireshark 1.4.x before 1.4.8 and 1.6.x before 1.6.1 allows remote attackers to cause a denial of service (infinite loop) via an invalid packet.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-2698", }, { category: "external", summary: "RHBZ#723215", url: "https://bugzilla.redhat.com/show_bug.cgi?id=723215", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-2698", url: "https://www.cve.org/CVERecord?id=CVE-2011-2698", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-2698", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-2698", }, ], release_date: "2011-06-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-4102", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750648", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: buffer overflow in the ERF file reader", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4102", }, { category: "external", summary: "RHBZ#750648", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750648", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4102", url: "https://www.cve.org/CVERecord?id=CVE-2011-4102", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4102", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4102", }, { category: "external", summary: "http://www.wireshark.org/security/wnpa-sec-2011-19.html", url: "http://www.wireshark.org/security/wnpa-sec-2011-19.html", }, ], release_date: "2011-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "wireshark: buffer overflow in the ERF file reader", }, { cve: "CVE-2012-0041", discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "773726", }, ], notes: [ { category: "description", text: "The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0041", }, { category: "external", summary: "RHBZ#773726", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773726", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0041", url: "https://www.cve.org/CVERecord?id=CVE-2012-0041", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0041", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0041", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)", }, { cve: "CVE-2012-0042", discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "773728", }, ], notes: [ { category: "description", text: "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0042", }, { category: "external", summary: "RHBZ#773728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773728", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0042", url: "https://www.cve.org/CVERecord?id=CVE-2012-0042", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0042", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0042", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:A/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)", }, { cve: "CVE-2012-0066", discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "783360", }, ], notes: [ { category: "description", text: "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.", title: "Vulnerability description", }, { category: "summary", text: "Wireshark: Dos via large buffer allocation request", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0066", }, { category: "external", summary: "RHBZ#783360", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783360", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0066", url: "https://www.cve.org/CVERecord?id=CVE-2012-0066", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0066", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0066", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Wireshark: Dos via large buffer allocation request", }, { cve: "CVE-2012-0067", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "783363", }, ], notes: [ { category: "description", text: "wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.", title: "Vulnerability description", }, { category: "summary", text: "Wireshark: Dos due to integer overflow in IPTrace capture format parser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0067", }, { category: "external", summary: "RHBZ#783363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783363", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0067", url: "https://www.cve.org/CVERecord?id=CVE-2012-0067", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0067", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0067", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Wireshark: Dos due to integer overflow in IPTrace capture format parser", }, { cve: "CVE-2012-1595", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2012-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "807644", }, ], notes: [ { category: "description", text: "The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1595", }, { category: "external", summary: "RHBZ#807644", url: "https://bugzilla.redhat.com/show_bug.cgi?id=807644", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1595", url: "https://www.cve.org/CVERecord?id=CVE-2012-1595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1595", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1595", }, ], release_date: "2012-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-04-23T16:41:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:0509", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src", "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x", "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files", }, ], }
rhsa-2013_0125
Vulnerability from csaf_redhat
Published
2013-01-08 04:16
Modified
2024-11-22 05:28
Summary
Red Hat Security Advisory: wireshark security, bug fix, and enhancement update
Notes
Topic
Updated wireshark packages that fix several security issues, three bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Wireshark, previously known as Ethereal, is a network protocol analyzer. It
is used to capture and browse the traffic running on a computer network.
A heap-based buffer overflow flaw was found in the way Wireshark handled
Endace ERF (Extensible Record Format) capture files. If Wireshark opened a
specially-crafted ERF capture file, it could crash or, possibly, execute
arbitrary code as the user running Wireshark. (CVE-2011-4102)
Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2011-1958, CVE-2011-1959, CVE-2011-2175,
CVE-2011-2698, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067,
CVE-2012-4285, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291)
The CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, and CVE-2011-4102 issues
were discovered by Huzaifa Sidhpurwala of the Red Hat Security Response
Team.
This update also fixes the following bugs:
* When Wireshark starts with the X11 protocol being tunneled through an SSH
connection, it automatically prepares its capture filter to omit the SSH
packets. If the SSH connection was to a link-local IPv6 address including
an interface name (for example ssh -X [ipv6addr]%eth0), Wireshark parsed
this address erroneously, constructed an incorrect capture filter and
refused to capture packets. The "Invalid capture filter" message was
displayed. With this update, parsing of link-local IPv6 addresses is fixed
and Wireshark correctly prepares a capture filter to omit SSH packets over
a link-local IPv6 connection. (BZ#438473)
* Previously, Wireshark's column editing dialog malformed column names when
they were selected. With this update, the dialog is fixed and no longer
breaks column names. (BZ#493693)
* Previously, TShark, the console packet analyzer, did not properly analyze
the exit code of Dumpcap, Wireshark's packet capturing back end. As a
result, TShark returned exit code 0 when Dumpcap failed to parse its
command-line arguments. In this update, TShark correctly propagates the
Dumpcap exit code and returns a non-zero exit code when Dumpcap fails.
(BZ#580510)
* Previously, the TShark "-s" (snapshot length) option worked only for a
value greater than 68 bytes. If a lower value was specified, TShark
captured just 68 bytes of incoming packets. With this update, the "-s"
option is fixed and sizes lower than 68 bytes work as expected. (BZ#580513)
This update also adds the following enhancement:
* In this update, support for the "NetDump" protocol was added. (BZ#484999)
All users of Wireshark are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add this
enhancement. All running instances of Wireshark must be restarted for the
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated wireshark packages that fix several security issues, three bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Wireshark, previously known as Ethereal, is a network protocol analyzer. It\nis used to capture and browse the traffic running on a computer network.\n\nA heap-based buffer overflow flaw was found in the way Wireshark handled\nEndace ERF (Extensible Record Format) capture files. If Wireshark opened a\nspecially-crafted ERF capture file, it could crash or, possibly, execute\narbitrary code as the user running Wireshark. (CVE-2011-4102)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2011-1958, CVE-2011-1959, CVE-2011-2175,\nCVE-2011-2698, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067,\nCVE-2012-4285, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291)\n\nThe CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, and CVE-2011-4102 issues\nwere discovered by Huzaifa Sidhpurwala of the Red Hat Security Response\nTeam.\n\nThis update also fixes the following bugs:\n\n* When Wireshark starts with the X11 protocol being tunneled through an SSH\nconnection, it automatically prepares its capture filter to omit the SSH\npackets. If the SSH connection was to a link-local IPv6 address including\nan interface name (for example ssh -X [ipv6addr]%eth0), Wireshark parsed\nthis address erroneously, constructed an incorrect capture filter and\nrefused to capture packets. The \"Invalid capture filter\" message was\ndisplayed. With this update, parsing of link-local IPv6 addresses is fixed\nand Wireshark correctly prepares a capture filter to omit SSH packets over\na link-local IPv6 connection. (BZ#438473)\n\n* Previously, Wireshark's column editing dialog malformed column names when\nthey were selected. With this update, the dialog is fixed and no longer\nbreaks column names. (BZ#493693)\n\n* Previously, TShark, the console packet analyzer, did not properly analyze\nthe exit code of Dumpcap, Wireshark's packet capturing back end. As a\nresult, TShark returned exit code 0 when Dumpcap failed to parse its\ncommand-line arguments. In this update, TShark correctly propagates the\nDumpcap exit code and returns a non-zero exit code when Dumpcap fails.\n(BZ#580510)\n\n* Previously, the TShark \"-s\" (snapshot length) option worked only for a\nvalue greater than 68 bytes. If a lower value was specified, TShark\ncaptured just 68 bytes of incoming packets. With this update, the \"-s\"\noption is fixed and sizes lower than 68 bytes work as expected. (BZ#580513)\n\nThis update also adds the following enhancement:\n\n* In this update, support for the \"NetDump\" protocol was added. (BZ#484999)\n\nAll users of Wireshark are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add this\nenhancement. All running instances of Wireshark must be restarted for the\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2013:0125", url: "https://access.redhat.com/errata/RHSA-2013:0125", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "438473", url: "https://bugzilla.redhat.com/show_bug.cgi?id=438473", }, { category: "external", summary: "484999", url: "https://bugzilla.redhat.com/show_bug.cgi?id=484999", }, { category: "external", summary: "580510", url: "https://bugzilla.redhat.com/show_bug.cgi?id=580510", }, { category: "external", summary: "580513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=580513", }, { category: "external", summary: "710039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710039", }, { category: "external", summary: "710109", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710109", }, { category: "external", summary: "710184", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { category: "external", summary: "723215", url: "https://bugzilla.redhat.com/show_bug.cgi?id=723215", }, { category: "external", summary: "750648", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750648", }, { category: "external", summary: "773726", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773726", }, { category: "external", summary: "773728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773728", }, { category: "external", summary: "783360", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783360", }, { category: "external", summary: "783363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783363", }, { category: "external", summary: "848541", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848541", }, { category: "external", summary: "848561", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848561", }, { category: "external", summary: "848572", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848572", }, { category: "external", summary: "848578", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848578", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0125.json", }, ], title: "Red Hat Security Advisory: wireshark security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T05:28:17+00:00", generator: { date: "2024-11-22T05:28:17+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2013:0125", initial_release_date: "2013-01-08T04:16:00+00:00", revision_history: [ { date: "2013-01-08T04:16:00+00:00", number: "1", summary: "Initial version", }, { date: "2013-01-08T04:22:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:28:17+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64", product: { name: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64", product_id: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "wireshark-0:1.0.15-5.el5.x86_64", product: { name: "wireshark-0:1.0.15-5.el5.x86_64", product_id: "wireshark-0:1.0.15-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "wireshark-gnome-0:1.0.15-5.el5.x86_64", product: { name: "wireshark-gnome-0:1.0.15-5.el5.x86_64", product_id: "wireshark-gnome-0:1.0.15-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "wireshark-debuginfo-0:1.0.15-5.el5.i386", product: { name: "wireshark-debuginfo-0:1.0.15-5.el5.i386", product_id: "wireshark-debuginfo-0:1.0.15-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=i386", }, }, }, { category: "product_version", name: "wireshark-0:1.0.15-5.el5.i386", product: { name: "wireshark-0:1.0.15-5.el5.i386", product_id: "wireshark-0:1.0.15-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=i386", }, }, }, { category: "product_version", name: "wireshark-gnome-0:1.0.15-5.el5.i386", product: { name: "wireshark-gnome-0:1.0.15-5.el5.i386", product_id: "wireshark-gnome-0:1.0.15-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "wireshark-0:1.0.15-5.el5.src", product: { name: "wireshark-0:1.0.15-5.el5.src", product_id: "wireshark-0:1.0.15-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "wireshark-gnome-0:1.0.15-5.el5.ppc", product: { name: "wireshark-gnome-0:1.0.15-5.el5.ppc", product_id: "wireshark-gnome-0:1.0.15-5.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=ppc", }, }, }, { category: "product_version", name: "wireshark-debuginfo-0:1.0.15-5.el5.ppc", product: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ppc", product_id: "wireshark-debuginfo-0:1.0.15-5.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=ppc", }, }, }, { category: "product_version", name: "wireshark-0:1.0.15-5.el5.ppc", product: { name: "wireshark-0:1.0.15-5.el5.ppc", product_id: "wireshark-0:1.0.15-5.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "wireshark-gnome-0:1.0.15-5.el5.s390x", product: { name: "wireshark-gnome-0:1.0.15-5.el5.s390x", product_id: "wireshark-gnome-0:1.0.15-5.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=s390x", }, }, }, { category: "product_version", name: "wireshark-debuginfo-0:1.0.15-5.el5.s390x", product: { name: "wireshark-debuginfo-0:1.0.15-5.el5.s390x", product_id: "wireshark-debuginfo-0:1.0.15-5.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=s390x", }, }, }, { category: "product_version", name: "wireshark-0:1.0.15-5.el5.s390x", product: { name: "wireshark-0:1.0.15-5.el5.s390x", product_id: "wireshark-0:1.0.15-5.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "wireshark-gnome-0:1.0.15-5.el5.ia64", product: { name: "wireshark-gnome-0:1.0.15-5.el5.ia64", product_id: "wireshark-gnome-0:1.0.15-5.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=ia64", }, }, }, { category: "product_version", name: "wireshark-debuginfo-0:1.0.15-5.el5.ia64", product: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ia64", product_id: "wireshark-debuginfo-0:1.0.15-5.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=ia64", }, }, }, { category: "product_version", name: "wireshark-0:1.0.15-5.el5.ia64", product: { name: "wireshark-0:1.0.15-5.el5.ia64", product_id: "wireshark-0:1.0.15-5.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", }, product_reference: "wireshark-0:1.0.15-5.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-0:1.0.15-5.el5.src", }, product_reference: "wireshark-0:1.0.15-5.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-0:1.0.15-5.el5.src", }, product_reference: "wireshark-0:1.0.15-5.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-debuginfo-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "wireshark-gnome-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", }, product_reference: "wireshark-gnome-0:1.0.15-5.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-1958", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710184", }, ], notes: [ { category: "description", text: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", title: "Vulnerability description", }, { category: "summary", text: "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1958", }, { category: "external", summary: "RHBZ#710184", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1958", url: "https://www.cve.org/CVERecord?id=CVE-2011-1958", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1958", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1958", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-1959", discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710039", }, ], notes: [ { category: "description", text: "The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-1959", }, { category: "external", summary: "RHBZ#710039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710039", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-1959", url: "https://www.cve.org/CVERecord?id=CVE-2011-1959", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-1959", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1959", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-2175", discovery_date: "2011-05-31T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "710109", }, ], notes: [ { category: "description", text: "Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Heap-based buffer over-read in Visual Networks dissector", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-2175", }, { category: "external", summary: "RHBZ#710109", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710109", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-2175", url: "https://www.cve.org/CVERecord?id=CVE-2011-2175", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-2175", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-2175", }, ], release_date: "2011-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Heap-based buffer over-read in Visual Networks dissector", }, { cve: "CVE-2011-2698", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2011-07-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "723215", }, ], notes: [ { category: "description", text: "Off-by-one error in the elem_cell_id_aux function in epan/dissectors/packet-ansi_a.c in the ANSI MAP dissector in Wireshark 1.4.x before 1.4.8 and 1.6.x before 1.6.1 allows remote attackers to cause a denial of service (infinite loop) via an invalid packet.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-2698", }, { category: "external", summary: "RHBZ#723215", url: "https://bugzilla.redhat.com/show_bug.cgi?id=723215", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-2698", url: "https://www.cve.org/CVERecord?id=CVE-2011-2698", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-2698", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-2698", }, ], release_date: "2011-06-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector", }, { acknowledgments: [ { names: [ "Huzaifa Sidhpurwala", ], organization: "Red Hat Security Response Team", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2011-4102", discovery_date: "2011-11-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "750648", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: buffer overflow in the ERF file reader", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2011-4102", }, { category: "external", summary: "RHBZ#750648", url: "https://bugzilla.redhat.com/show_bug.cgi?id=750648", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2011-4102", url: "https://www.cve.org/CVERecord?id=CVE-2011-4102", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2011-4102", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-4102", }, { category: "external", summary: "http://www.wireshark.org/security/wnpa-sec-2011-19.html", url: "http://www.wireshark.org/security/wnpa-sec-2011-19.html", }, ], release_date: "2011-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.4, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "wireshark: buffer overflow in the ERF file reader", }, { cve: "CVE-2012-0041", discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "773726", }, ], notes: [ { category: "description", text: "The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0041", }, { category: "external", summary: "RHBZ#773726", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773726", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0041", url: "https://www.cve.org/CVERecord?id=CVE-2012-0041", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0041", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0041", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)", }, { cve: "CVE-2012-0042", discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "773728", }, ], notes: [ { category: "description", text: "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0042", }, { category: "external", summary: "RHBZ#773728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=773728", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0042", url: "https://www.cve.org/CVERecord?id=CVE-2012-0042", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0042", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0042", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 2.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:A/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)", }, { cve: "CVE-2012-0066", discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "783360", }, ], notes: [ { category: "description", text: "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.", title: "Vulnerability description", }, { category: "summary", text: "Wireshark: Dos via large buffer allocation request", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0066", }, { category: "external", summary: "RHBZ#783360", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783360", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0066", url: "https://www.cve.org/CVERecord?id=CVE-2012-0066", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0066", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0066", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Wireshark: Dos via large buffer allocation request", }, { cve: "CVE-2012-0067", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2012-01-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "783363", }, ], notes: [ { category: "description", text: "wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.", title: "Vulnerability description", }, { category: "summary", text: "Wireshark: Dos due to integer overflow in IPTrace capture format parser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-0067", }, { category: "external", summary: "RHBZ#783363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=783363", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-0067", url: "https://www.cve.org/CVERecord?id=CVE-2012-0067", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-0067", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0067", }, ], release_date: "2012-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 1.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Wireshark: Dos due to integer overflow in IPTrace capture format parser", }, { cve: "CVE-2012-4285", discovery_date: "2012-08-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "848541", }, ], notes: [ { category: "description", text: "The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: crash due to zero division in DCP ETSI dissector (wnpa-sec-2012-13)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4285", }, { category: "external", summary: "RHBZ#848541", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848541", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4285", url: "https://www.cve.org/CVERecord?id=CVE-2012-4285", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4285", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4285", }, ], release_date: "2012-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: crash due to zero division in DCP ETSI dissector (wnpa-sec-2012-13)", }, { cve: "CVE-2012-4289", discovery_date: "2012-08-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "848561", }, ], notes: [ { category: "description", text: "epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: DoS via excessive CPU consumption in AFP dissector (wnpa-sec-2012-17)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4289", }, { category: "external", summary: "RHBZ#848561", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848561", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4289", url: "https://www.cve.org/CVERecord?id=CVE-2012-4289", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4289", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4289", }, ], release_date: "2012-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: DoS via excessive CPU consumption in AFP dissector (wnpa-sec-2012-17)", }, { cve: "CVE-2012-4290", discovery_date: "2012-08-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "848578", }, ], notes: [ { category: "description", text: "The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4290", }, { category: "external", summary: "RHBZ#848578", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848578", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4290", url: "https://www.cve.org/CVERecord?id=CVE-2012-4290", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4290", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4290", }, ], release_date: "2012-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23)", }, { cve: "CVE-2012-4291", discovery_date: "2012-08-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "848572", }, ], notes: [ { category: "description", text: "The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.", title: "Vulnerability description", }, { category: "summary", text: "wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4291", }, { category: "external", summary: "RHBZ#848572", url: "https://bugzilla.redhat.com/show_bug.cgi?id=848572", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4291", url: "https://www.cve.org/CVERecord?id=CVE-2012-4291", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4291", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4291", }, ], release_date: "2012-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2013-01-08T04:16:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2013:0125", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-0:1.0.15-5.el5.src", "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Client:wireshark-0:1.0.15-5.el5.i386", "5Client:wireshark-0:1.0.15-5.el5.ia64", "5Client:wireshark-0:1.0.15-5.el5.ppc", "5Client:wireshark-0:1.0.15-5.el5.s390x", "5Client:wireshark-0:1.0.15-5.el5.src", "5Client:wireshark-0:1.0.15-5.el5.x86_64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Client:wireshark-gnome-0:1.0.15-5.el5.i386", "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64", "5Server:wireshark-0:1.0.15-5.el5.i386", "5Server:wireshark-0:1.0.15-5.el5.ia64", "5Server:wireshark-0:1.0.15-5.el5.ppc", "5Server:wireshark-0:1.0.15-5.el5.s390x", "5Server:wireshark-0:1.0.15-5.el5.src", "5Server:wireshark-0:1.0.15-5.el5.x86_64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x", "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64", "5Server:wireshark-gnome-0:1.0.15-5.el5.i386", "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64", "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc", "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x", "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20)", }, ], }
ghsa-3q83-jxph-xjf8
Vulnerability from github
Published
2022-05-17 01:01
Modified
2022-05-17 01:01
Details
Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.
{ affected: [], aliases: [ "CVE-2011-1958", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2011-06-06T19:55:00Z", severity: "MODERATE", }, details: "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.", id: "GHSA-3q83-jxph-xjf8", modified: "2022-05-17T01:01:48Z", published: "2022-05-17T01:01:48Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2011-1958", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2012:0509", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2013:0125", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2011-1958", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=710184", }, { type: "WEB", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/67791", }, { type: "WEB", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html", }, { type: "WEB", url: "http://openwall.com/lists/oss-security/2011/05/31/20", }, { type: "WEB", url: "http://openwall.com/lists/oss-security/2011/06/01/1", }, { type: "WEB", url: "http://openwall.com/lists/oss-security/2011/06/01/11", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2013-0125.html", }, { type: "WEB", url: "http://secunia.com/advisories/44449", }, { type: "WEB", url: "http://secunia.com/advisories/44958", }, { type: "WEB", url: "http://secunia.com/advisories/45149", }, { type: "WEB", url: "http://secunia.com/advisories/48947", }, { type: "WEB", url: "http://www.debian.org/security/2011/dsa-2274", }, { type: "WEB", url: "http://www.securityfocus.com/bid/48066", }, { type: "WEB", url: "http://www.wireshark.org/security/wnpa-sec-2011-07.html", }, { type: "WEB", url: "http://www.wireshark.org/security/wnpa-sec-2011-08.html", }, ], schema_version: "1.4.0", severity: [], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the vulnerability lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.