rhsa-2007_0387
Vulnerability from csaf_redhat
Published
2007-11-15 13:28
Modified
2024-11-22 01:06
Summary
Red Hat Security Advisory: tcpdump security and bug fix update
Notes
Topic
Updated tcpdump packages that fix a security issue and functionality bugs
are now available.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Tcpdump is a command line tool for monitoring network traffic.
Moritz Jodeit discovered a denial of service bug in the tcpdump IEEE
802.11 processing code. An attacker could inject a carefully crafted frame
onto the IEEE 802.11 network that could crash a running tcpdump session if
a certain link type was explicitly specified. (CVE-2007-1218)
An integer overflow flaw was found in tcpdump's BGP processing code. An
attacker could execute arbitrary code with the privilege of the pcap user
by injecting a crafted frame onto the network. (CVE-2007-3798)
In addition, the following bugs have been addressed:
* if called with -C and -W switches, tcpdump would create the first
savefile with the privileges of the user that executed tcpdump (usually
root), rather than with ones of the pcap user. This could result in the
inability to save the complete traffic log file properly without the
immediate notice of the user running tcpdump.
* the arpwatch service initialization script would exit prematurely,
returning a successful exit status incorrectly and preventing the status
command from running in case networking is not available.
Users of tcpdump are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tcpdump packages that fix a security issue and functionality bugs\nare now available.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tcpdump is a command line tool for monitoring network traffic.\n\nMoritz Jodeit discovered a denial of service bug in the tcpdump IEEE\n802.11 processing code. An attacker could inject a carefully crafted frame\nonto the IEEE 802.11 network that could crash a running tcpdump session if\na certain link type was explicitly specified. (CVE-2007-1218)\n\nAn integer overflow flaw was found in tcpdump\u0027s BGP processing code. An\nattacker could execute arbitrary code with the privilege of the pcap user\nby injecting a crafted frame onto the network. (CVE-2007-3798)\n\nIn addition, the following bugs have been addressed: \n\n* if called with -C and -W switches, tcpdump would create the first\nsavefile with the privileges of the user that executed tcpdump (usually\nroot), rather than with ones of the pcap user. This could result in the\ninability to save the complete traffic log file properly without the\nimmediate notice of the user running tcpdump.\n\n* the arpwatch service initialization script would exit prematurely,\nreturning a successful exit status incorrectly and preventing the status\ncommand from running in case networking is not available.\n\nUsers of tcpdump are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0387", "url": "https://access.redhat.com/errata/RHSA-2007:0387" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "214377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214377" }, { "category": "external", "summary": "232519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232519" }, { "category": "external", "summary": "250275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0387.json" } ], "title": "Red Hat Security Advisory: tcpdump security and bug fix update", "tracking": { "current_release_date": "2024-11-22T01:06:55+00:00", "generator": { "date": "2024-11-22T01:06:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0387", "initial_release_date": "2007-11-15T13:28:00+00:00", "revision_history": [ { "date": "2007-11-15T13:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-15T09:57:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:06:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "arpwatch-14:2.1a13-12.el4.ia64", "product": { "name": "arpwatch-14:2.1a13-12.el4.ia64", "product_id": "arpwatch-14:2.1a13-12.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/arpwatch@2.1a13-12.el4?arch=ia64\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.ia64", "product": { "name": "tcpdump-14:3.8.2-12.el4.ia64", "product_id": "tcpdump-14:3.8.2-12.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=ia64\u0026epoch=14" } } }, { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.ia64", "product": { "name": "libpcap-14:0.8.3-12.el4.ia64", "product_id": "libpcap-14:0.8.3-12.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=ia64\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=ia64\u0026epoch=14" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.i386", "product": { "name": "libpcap-14:0.8.3-12.el4.i386", "product_id": "libpcap-14:0.8.3-12.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=i386\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=i386\u0026epoch=14" } } }, { "category": "product_version", "name": "arpwatch-14:2.1a13-12.el4.i386", "product": { "name": "arpwatch-14:2.1a13-12.el4.i386", "product_id": "arpwatch-14:2.1a13-12.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/arpwatch@2.1a13-12.el4?arch=i386\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.i386", "product": { "name": "tcpdump-14:3.8.2-12.el4.i386", "product_id": "tcpdump-14:3.8.2-12.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=i386\u0026epoch=14" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "arpwatch-14:2.1a13-12.el4.x86_64", "product": { "name": "arpwatch-14:2.1a13-12.el4.x86_64", "product_id": "arpwatch-14:2.1a13-12.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/arpwatch@2.1a13-12.el4?arch=x86_64\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.x86_64", "product": { "name": "tcpdump-14:3.8.2-12.el4.x86_64", "product_id": "tcpdump-14:3.8.2-12.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=x86_64\u0026epoch=14" } } }, { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.x86_64", "product": { "name": "libpcap-14:0.8.3-12.el4.x86_64", "product_id": "libpcap-14:0.8.3-12.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=x86_64\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=x86_64\u0026epoch=14" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.src", "product": { "name": "tcpdump-14:3.8.2-12.el4.src", "product_id": "tcpdump-14:3.8.2-12.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=src\u0026epoch=14" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "arpwatch-14:2.1a13-12.el4.ppc", "product": { "name": "arpwatch-14:2.1a13-12.el4.ppc", "product_id": "arpwatch-14:2.1a13-12.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/arpwatch@2.1a13-12.el4?arch=ppc\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.ppc", "product": { "name": "tcpdump-14:3.8.2-12.el4.ppc", "product_id": "tcpdump-14:3.8.2-12.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=ppc\u0026epoch=14" } } }, { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.ppc", "product": { "name": "libpcap-14:0.8.3-12.el4.ppc", "product_id": "libpcap-14:0.8.3-12.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=ppc\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=ppc\u0026epoch=14" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.ppc64", "product": { "name": "libpcap-14:0.8.3-12.el4.ppc64", "product_id": "libpcap-14:0.8.3-12.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=ppc64\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=ppc64\u0026epoch=14" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "arpwatch-14:2.1a13-12.el4.s390x", "product": { "name": "arpwatch-14:2.1a13-12.el4.s390x", "product_id": "arpwatch-14:2.1a13-12.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/arpwatch@2.1a13-12.el4?arch=s390x\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.s390x", "product": { "name": "tcpdump-14:3.8.2-12.el4.s390x", "product_id": "tcpdump-14:3.8.2-12.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=s390x\u0026epoch=14" } } }, { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.s390x", "product": { "name": "libpcap-14:0.8.3-12.el4.s390x", "product_id": "libpcap-14:0.8.3-12.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=s390x\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=s390x\u0026epoch=14" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpcap-14:0.8.3-12.el4.s390", "product": { "name": "libpcap-14:0.8.3-12.el4.s390", "product_id": "libpcap-14:0.8.3-12.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpcap@0.8.3-12.el4?arch=s390\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "product": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "product_id": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump-debuginfo@3.8.2-12.el4?arch=s390\u0026epoch=14" } } }, { "category": "product_version", "name": "arpwatch-14:2.1a13-12.el4.s390", "product": { "name": "arpwatch-14:2.1a13-12.el4.s390", "product_id": "arpwatch-14:2.1a13-12.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/arpwatch@2.1a13-12.el4?arch=s390\u0026epoch=14" } } }, { "category": "product_version", "name": "tcpdump-14:3.8.2-12.el4.s390", "product": { "name": "tcpdump-14:3.8.2-12.el4.s390", "product_id": "tcpdump-14:3.8.2-12.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcpdump@3.8.2-12.el4?arch=s390\u0026epoch=14" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:arpwatch-14:2.1a13-12.el4.i386" }, "product_reference": "arpwatch-14:2.1a13-12.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:arpwatch-14:2.1a13-12.el4.ia64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:arpwatch-14:2.1a13-12.el4.ppc" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:arpwatch-14:2.1a13-12.el4.s390" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:arpwatch-14:2.1a13-12.el4.s390x" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:arpwatch-14:2.1a13-12.el4.x86_64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.i386" }, "product_reference": "libpcap-14:0.8.3-12.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.ia64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.ppc" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.ppc64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.s390" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.s390x" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpcap-14:0.8.3-12.el4.x86_64" }, "product_reference": "libpcap-14:0.8.3-12.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.src" }, "product_reference": "tcpdump-14:3.8.2-12.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:arpwatch-14:2.1a13-12.el4.i386" }, "product_reference": "arpwatch-14:2.1a13-12.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:arpwatch-14:2.1a13-12.el4.ia64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:arpwatch-14:2.1a13-12.el4.ppc" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:arpwatch-14:2.1a13-12.el4.s390" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:arpwatch-14:2.1a13-12.el4.s390x" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:arpwatch-14:2.1a13-12.el4.x86_64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.i386" }, "product_reference": "libpcap-14:0.8.3-12.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.ia64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.ppc" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.ppc64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.s390" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.s390x" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpcap-14:0.8.3-12.el4.x86_64" }, "product_reference": "libpcap-14:0.8.3-12.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.src" }, "product_reference": "tcpdump-14:3.8.2-12.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:arpwatch-14:2.1a13-12.el4.i386" }, "product_reference": "arpwatch-14:2.1a13-12.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:arpwatch-14:2.1a13-12.el4.ia64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:arpwatch-14:2.1a13-12.el4.ppc" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:arpwatch-14:2.1a13-12.el4.s390" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:arpwatch-14:2.1a13-12.el4.s390x" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:arpwatch-14:2.1a13-12.el4.x86_64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.i386" }, "product_reference": "libpcap-14:0.8.3-12.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.ia64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.ppc" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.ppc64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.s390" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.s390x" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpcap-14:0.8.3-12.el4.x86_64" }, "product_reference": "libpcap-14:0.8.3-12.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.src" }, "product_reference": "tcpdump-14:3.8.2-12.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:arpwatch-14:2.1a13-12.el4.i386" }, "product_reference": "arpwatch-14:2.1a13-12.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:arpwatch-14:2.1a13-12.el4.ia64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:arpwatch-14:2.1a13-12.el4.ppc" }, "product_reference": "arpwatch-14:2.1a13-12.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:arpwatch-14:2.1a13-12.el4.s390" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:arpwatch-14:2.1a13-12.el4.s390x" }, "product_reference": "arpwatch-14:2.1a13-12.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "arpwatch-14:2.1a13-12.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:arpwatch-14:2.1a13-12.el4.x86_64" }, "product_reference": "arpwatch-14:2.1a13-12.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.i386" }, "product_reference": "libpcap-14:0.8.3-12.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.ia64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.ppc" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.ppc64" }, "product_reference": "libpcap-14:0.8.3-12.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.s390" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.s390x" }, "product_reference": "libpcap-14:0.8.3-12.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpcap-14:0.8.3-12.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpcap-14:0.8.3-12.el4.x86_64" }, "product_reference": "libpcap-14:0.8.3-12.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.src" }, "product_reference": "tcpdump-14:3.8.2-12.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.i386" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" }, "product_reference": "tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1218", "discovery_date": "2007-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "232347" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the parse_elements function in the 802.11 printer code (print-802_11.c) for tcpdump 3.9.5 and earlier allows remote attackers to cause a denial of service (crash) via a crafted 802.11 frame. NOTE: this was originally referred to as heap-based, but it might be stack-based.", "title": "Vulnerability description" }, { "category": "summary", "text": "tcpdump denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232347\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:arpwatch-14:2.1a13-12.el4.i386", "4AS:arpwatch-14:2.1a13-12.el4.ia64", "4AS:arpwatch-14:2.1a13-12.el4.ppc", "4AS:arpwatch-14:2.1a13-12.el4.s390", "4AS:arpwatch-14:2.1a13-12.el4.s390x", "4AS:arpwatch-14:2.1a13-12.el4.x86_64", "4AS:libpcap-14:0.8.3-12.el4.i386", "4AS:libpcap-14:0.8.3-12.el4.ia64", "4AS:libpcap-14:0.8.3-12.el4.ppc", "4AS:libpcap-14:0.8.3-12.el4.ppc64", "4AS:libpcap-14:0.8.3-12.el4.s390", "4AS:libpcap-14:0.8.3-12.el4.s390x", "4AS:libpcap-14:0.8.3-12.el4.x86_64", "4AS:tcpdump-14:3.8.2-12.el4.i386", "4AS:tcpdump-14:3.8.2-12.el4.ia64", "4AS:tcpdump-14:3.8.2-12.el4.ppc", "4AS:tcpdump-14:3.8.2-12.el4.s390", "4AS:tcpdump-14:3.8.2-12.el4.s390x", "4AS:tcpdump-14:3.8.2-12.el4.src", "4AS:tcpdump-14:3.8.2-12.el4.x86_64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4Desktop:arpwatch-14:2.1a13-12.el4.i386", "4Desktop:arpwatch-14:2.1a13-12.el4.ia64", "4Desktop:arpwatch-14:2.1a13-12.el4.ppc", "4Desktop:arpwatch-14:2.1a13-12.el4.s390", "4Desktop:arpwatch-14:2.1a13-12.el4.s390x", "4Desktop:arpwatch-14:2.1a13-12.el4.x86_64", "4Desktop:libpcap-14:0.8.3-12.el4.i386", "4Desktop:libpcap-14:0.8.3-12.el4.ia64", "4Desktop:libpcap-14:0.8.3-12.el4.ppc", "4Desktop:libpcap-14:0.8.3-12.el4.ppc64", "4Desktop:libpcap-14:0.8.3-12.el4.s390", "4Desktop:libpcap-14:0.8.3-12.el4.s390x", "4Desktop:libpcap-14:0.8.3-12.el4.x86_64", "4Desktop:tcpdump-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-14:3.8.2-12.el4.src", "4Desktop:tcpdump-14:3.8.2-12.el4.x86_64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4ES:arpwatch-14:2.1a13-12.el4.i386", "4ES:arpwatch-14:2.1a13-12.el4.ia64", "4ES:arpwatch-14:2.1a13-12.el4.ppc", "4ES:arpwatch-14:2.1a13-12.el4.s390", "4ES:arpwatch-14:2.1a13-12.el4.s390x", "4ES:arpwatch-14:2.1a13-12.el4.x86_64", "4ES:libpcap-14:0.8.3-12.el4.i386", "4ES:libpcap-14:0.8.3-12.el4.ia64", "4ES:libpcap-14:0.8.3-12.el4.ppc", "4ES:libpcap-14:0.8.3-12.el4.ppc64", "4ES:libpcap-14:0.8.3-12.el4.s390", "4ES:libpcap-14:0.8.3-12.el4.s390x", "4ES:libpcap-14:0.8.3-12.el4.x86_64", "4ES:tcpdump-14:3.8.2-12.el4.i386", "4ES:tcpdump-14:3.8.2-12.el4.ia64", "4ES:tcpdump-14:3.8.2-12.el4.ppc", "4ES:tcpdump-14:3.8.2-12.el4.s390", "4ES:tcpdump-14:3.8.2-12.el4.s390x", "4ES:tcpdump-14:3.8.2-12.el4.src", "4ES:tcpdump-14:3.8.2-12.el4.x86_64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4WS:arpwatch-14:2.1a13-12.el4.i386", "4WS:arpwatch-14:2.1a13-12.el4.ia64", "4WS:arpwatch-14:2.1a13-12.el4.ppc", "4WS:arpwatch-14:2.1a13-12.el4.s390", "4WS:arpwatch-14:2.1a13-12.el4.s390x", "4WS:arpwatch-14:2.1a13-12.el4.x86_64", "4WS:libpcap-14:0.8.3-12.el4.i386", "4WS:libpcap-14:0.8.3-12.el4.ia64", "4WS:libpcap-14:0.8.3-12.el4.ppc", "4WS:libpcap-14:0.8.3-12.el4.ppc64", "4WS:libpcap-14:0.8.3-12.el4.s390", "4WS:libpcap-14:0.8.3-12.el4.s390x", "4WS:libpcap-14:0.8.3-12.el4.x86_64", "4WS:tcpdump-14:3.8.2-12.el4.i386", "4WS:tcpdump-14:3.8.2-12.el4.ia64", "4WS:tcpdump-14:3.8.2-12.el4.ppc", "4WS:tcpdump-14:3.8.2-12.el4.s390", "4WS:tcpdump-14:3.8.2-12.el4.s390x", "4WS:tcpdump-14:3.8.2-12.el4.src", "4WS:tcpdump-14:3.8.2-12.el4.x86_64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1218" }, { "category": "external", "summary": "RHBZ#232347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1218", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1218" } ], "release_date": "2007-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:arpwatch-14:2.1a13-12.el4.i386", "4AS:arpwatch-14:2.1a13-12.el4.ia64", "4AS:arpwatch-14:2.1a13-12.el4.ppc", "4AS:arpwatch-14:2.1a13-12.el4.s390", "4AS:arpwatch-14:2.1a13-12.el4.s390x", "4AS:arpwatch-14:2.1a13-12.el4.x86_64", "4AS:libpcap-14:0.8.3-12.el4.i386", "4AS:libpcap-14:0.8.3-12.el4.ia64", "4AS:libpcap-14:0.8.3-12.el4.ppc", "4AS:libpcap-14:0.8.3-12.el4.ppc64", "4AS:libpcap-14:0.8.3-12.el4.s390", "4AS:libpcap-14:0.8.3-12.el4.s390x", "4AS:libpcap-14:0.8.3-12.el4.x86_64", "4AS:tcpdump-14:3.8.2-12.el4.i386", "4AS:tcpdump-14:3.8.2-12.el4.ia64", "4AS:tcpdump-14:3.8.2-12.el4.ppc", "4AS:tcpdump-14:3.8.2-12.el4.s390", "4AS:tcpdump-14:3.8.2-12.el4.s390x", "4AS:tcpdump-14:3.8.2-12.el4.src", "4AS:tcpdump-14:3.8.2-12.el4.x86_64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4Desktop:arpwatch-14:2.1a13-12.el4.i386", "4Desktop:arpwatch-14:2.1a13-12.el4.ia64", "4Desktop:arpwatch-14:2.1a13-12.el4.ppc", "4Desktop:arpwatch-14:2.1a13-12.el4.s390", "4Desktop:arpwatch-14:2.1a13-12.el4.s390x", "4Desktop:arpwatch-14:2.1a13-12.el4.x86_64", "4Desktop:libpcap-14:0.8.3-12.el4.i386", "4Desktop:libpcap-14:0.8.3-12.el4.ia64", "4Desktop:libpcap-14:0.8.3-12.el4.ppc", "4Desktop:libpcap-14:0.8.3-12.el4.ppc64", "4Desktop:libpcap-14:0.8.3-12.el4.s390", "4Desktop:libpcap-14:0.8.3-12.el4.s390x", "4Desktop:libpcap-14:0.8.3-12.el4.x86_64", "4Desktop:tcpdump-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-14:3.8.2-12.el4.src", "4Desktop:tcpdump-14:3.8.2-12.el4.x86_64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4ES:arpwatch-14:2.1a13-12.el4.i386", "4ES:arpwatch-14:2.1a13-12.el4.ia64", "4ES:arpwatch-14:2.1a13-12.el4.ppc", "4ES:arpwatch-14:2.1a13-12.el4.s390", "4ES:arpwatch-14:2.1a13-12.el4.s390x", "4ES:arpwatch-14:2.1a13-12.el4.x86_64", "4ES:libpcap-14:0.8.3-12.el4.i386", "4ES:libpcap-14:0.8.3-12.el4.ia64", "4ES:libpcap-14:0.8.3-12.el4.ppc", "4ES:libpcap-14:0.8.3-12.el4.ppc64", "4ES:libpcap-14:0.8.3-12.el4.s390", "4ES:libpcap-14:0.8.3-12.el4.s390x", "4ES:libpcap-14:0.8.3-12.el4.x86_64", "4ES:tcpdump-14:3.8.2-12.el4.i386", "4ES:tcpdump-14:3.8.2-12.el4.ia64", "4ES:tcpdump-14:3.8.2-12.el4.ppc", "4ES:tcpdump-14:3.8.2-12.el4.s390", "4ES:tcpdump-14:3.8.2-12.el4.s390x", "4ES:tcpdump-14:3.8.2-12.el4.src", "4ES:tcpdump-14:3.8.2-12.el4.x86_64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4WS:arpwatch-14:2.1a13-12.el4.i386", "4WS:arpwatch-14:2.1a13-12.el4.ia64", "4WS:arpwatch-14:2.1a13-12.el4.ppc", "4WS:arpwatch-14:2.1a13-12.el4.s390", "4WS:arpwatch-14:2.1a13-12.el4.s390x", "4WS:arpwatch-14:2.1a13-12.el4.x86_64", "4WS:libpcap-14:0.8.3-12.el4.i386", "4WS:libpcap-14:0.8.3-12.el4.ia64", "4WS:libpcap-14:0.8.3-12.el4.ppc", "4WS:libpcap-14:0.8.3-12.el4.ppc64", "4WS:libpcap-14:0.8.3-12.el4.s390", "4WS:libpcap-14:0.8.3-12.el4.s390x", "4WS:libpcap-14:0.8.3-12.el4.x86_64", "4WS:tcpdump-14:3.8.2-12.el4.i386", "4WS:tcpdump-14:3.8.2-12.el4.ia64", "4WS:tcpdump-14:3.8.2-12.el4.ppc", "4WS:tcpdump-14:3.8.2-12.el4.s390", "4WS:tcpdump-14:3.8.2-12.el4.s390x", "4WS:tcpdump-14:3.8.2-12.el4.src", "4WS:tcpdump-14:3.8.2-12.el4.x86_64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0387" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tcpdump denial of service" }, { "cve": "CVE-2007-3798", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2007-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250275" } ], "notes": [ { "category": "description", "text": "Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.", "title": "Vulnerability description" }, { "category": "summary", "text": "tcpdump BGP integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of tcpdump shipped in Red Hat Enterprise Linux 2.1 or 3.\n\nRed Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250275\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:arpwatch-14:2.1a13-12.el4.i386", "4AS:arpwatch-14:2.1a13-12.el4.ia64", "4AS:arpwatch-14:2.1a13-12.el4.ppc", "4AS:arpwatch-14:2.1a13-12.el4.s390", "4AS:arpwatch-14:2.1a13-12.el4.s390x", "4AS:arpwatch-14:2.1a13-12.el4.x86_64", "4AS:libpcap-14:0.8.3-12.el4.i386", "4AS:libpcap-14:0.8.3-12.el4.ia64", "4AS:libpcap-14:0.8.3-12.el4.ppc", "4AS:libpcap-14:0.8.3-12.el4.ppc64", "4AS:libpcap-14:0.8.3-12.el4.s390", "4AS:libpcap-14:0.8.3-12.el4.s390x", "4AS:libpcap-14:0.8.3-12.el4.x86_64", "4AS:tcpdump-14:3.8.2-12.el4.i386", "4AS:tcpdump-14:3.8.2-12.el4.ia64", "4AS:tcpdump-14:3.8.2-12.el4.ppc", "4AS:tcpdump-14:3.8.2-12.el4.s390", "4AS:tcpdump-14:3.8.2-12.el4.s390x", "4AS:tcpdump-14:3.8.2-12.el4.src", "4AS:tcpdump-14:3.8.2-12.el4.x86_64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4Desktop:arpwatch-14:2.1a13-12.el4.i386", "4Desktop:arpwatch-14:2.1a13-12.el4.ia64", "4Desktop:arpwatch-14:2.1a13-12.el4.ppc", "4Desktop:arpwatch-14:2.1a13-12.el4.s390", "4Desktop:arpwatch-14:2.1a13-12.el4.s390x", "4Desktop:arpwatch-14:2.1a13-12.el4.x86_64", "4Desktop:libpcap-14:0.8.3-12.el4.i386", "4Desktop:libpcap-14:0.8.3-12.el4.ia64", "4Desktop:libpcap-14:0.8.3-12.el4.ppc", "4Desktop:libpcap-14:0.8.3-12.el4.ppc64", "4Desktop:libpcap-14:0.8.3-12.el4.s390", "4Desktop:libpcap-14:0.8.3-12.el4.s390x", "4Desktop:libpcap-14:0.8.3-12.el4.x86_64", "4Desktop:tcpdump-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-14:3.8.2-12.el4.src", "4Desktop:tcpdump-14:3.8.2-12.el4.x86_64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4ES:arpwatch-14:2.1a13-12.el4.i386", "4ES:arpwatch-14:2.1a13-12.el4.ia64", "4ES:arpwatch-14:2.1a13-12.el4.ppc", "4ES:arpwatch-14:2.1a13-12.el4.s390", "4ES:arpwatch-14:2.1a13-12.el4.s390x", "4ES:arpwatch-14:2.1a13-12.el4.x86_64", "4ES:libpcap-14:0.8.3-12.el4.i386", "4ES:libpcap-14:0.8.3-12.el4.ia64", "4ES:libpcap-14:0.8.3-12.el4.ppc", "4ES:libpcap-14:0.8.3-12.el4.ppc64", "4ES:libpcap-14:0.8.3-12.el4.s390", "4ES:libpcap-14:0.8.3-12.el4.s390x", "4ES:libpcap-14:0.8.3-12.el4.x86_64", "4ES:tcpdump-14:3.8.2-12.el4.i386", "4ES:tcpdump-14:3.8.2-12.el4.ia64", "4ES:tcpdump-14:3.8.2-12.el4.ppc", "4ES:tcpdump-14:3.8.2-12.el4.s390", "4ES:tcpdump-14:3.8.2-12.el4.s390x", "4ES:tcpdump-14:3.8.2-12.el4.src", "4ES:tcpdump-14:3.8.2-12.el4.x86_64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4WS:arpwatch-14:2.1a13-12.el4.i386", "4WS:arpwatch-14:2.1a13-12.el4.ia64", "4WS:arpwatch-14:2.1a13-12.el4.ppc", "4WS:arpwatch-14:2.1a13-12.el4.s390", "4WS:arpwatch-14:2.1a13-12.el4.s390x", "4WS:arpwatch-14:2.1a13-12.el4.x86_64", "4WS:libpcap-14:0.8.3-12.el4.i386", "4WS:libpcap-14:0.8.3-12.el4.ia64", "4WS:libpcap-14:0.8.3-12.el4.ppc", "4WS:libpcap-14:0.8.3-12.el4.ppc64", "4WS:libpcap-14:0.8.3-12.el4.s390", "4WS:libpcap-14:0.8.3-12.el4.s390x", "4WS:libpcap-14:0.8.3-12.el4.x86_64", "4WS:tcpdump-14:3.8.2-12.el4.i386", "4WS:tcpdump-14:3.8.2-12.el4.ia64", "4WS:tcpdump-14:3.8.2-12.el4.ppc", "4WS:tcpdump-14:3.8.2-12.el4.s390", "4WS:tcpdump-14:3.8.2-12.el4.s390x", "4WS:tcpdump-14:3.8.2-12.el4.src", "4WS:tcpdump-14:3.8.2-12.el4.x86_64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3798" }, { "category": "external", "summary": "RHBZ#250275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3798", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3798" } ], "release_date": "2007-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:arpwatch-14:2.1a13-12.el4.i386", "4AS:arpwatch-14:2.1a13-12.el4.ia64", "4AS:arpwatch-14:2.1a13-12.el4.ppc", "4AS:arpwatch-14:2.1a13-12.el4.s390", "4AS:arpwatch-14:2.1a13-12.el4.s390x", "4AS:arpwatch-14:2.1a13-12.el4.x86_64", "4AS:libpcap-14:0.8.3-12.el4.i386", "4AS:libpcap-14:0.8.3-12.el4.ia64", "4AS:libpcap-14:0.8.3-12.el4.ppc", "4AS:libpcap-14:0.8.3-12.el4.ppc64", "4AS:libpcap-14:0.8.3-12.el4.s390", "4AS:libpcap-14:0.8.3-12.el4.s390x", "4AS:libpcap-14:0.8.3-12.el4.x86_64", "4AS:tcpdump-14:3.8.2-12.el4.i386", "4AS:tcpdump-14:3.8.2-12.el4.ia64", "4AS:tcpdump-14:3.8.2-12.el4.ppc", "4AS:tcpdump-14:3.8.2-12.el4.s390", "4AS:tcpdump-14:3.8.2-12.el4.s390x", "4AS:tcpdump-14:3.8.2-12.el4.src", "4AS:tcpdump-14:3.8.2-12.el4.x86_64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4AS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4Desktop:arpwatch-14:2.1a13-12.el4.i386", "4Desktop:arpwatch-14:2.1a13-12.el4.ia64", "4Desktop:arpwatch-14:2.1a13-12.el4.ppc", "4Desktop:arpwatch-14:2.1a13-12.el4.s390", "4Desktop:arpwatch-14:2.1a13-12.el4.s390x", "4Desktop:arpwatch-14:2.1a13-12.el4.x86_64", "4Desktop:libpcap-14:0.8.3-12.el4.i386", "4Desktop:libpcap-14:0.8.3-12.el4.ia64", "4Desktop:libpcap-14:0.8.3-12.el4.ppc", "4Desktop:libpcap-14:0.8.3-12.el4.ppc64", "4Desktop:libpcap-14:0.8.3-12.el4.s390", "4Desktop:libpcap-14:0.8.3-12.el4.s390x", "4Desktop:libpcap-14:0.8.3-12.el4.x86_64", "4Desktop:tcpdump-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-14:3.8.2-12.el4.src", "4Desktop:tcpdump-14:3.8.2-12.el4.x86_64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4Desktop:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4ES:arpwatch-14:2.1a13-12.el4.i386", "4ES:arpwatch-14:2.1a13-12.el4.ia64", "4ES:arpwatch-14:2.1a13-12.el4.ppc", "4ES:arpwatch-14:2.1a13-12.el4.s390", "4ES:arpwatch-14:2.1a13-12.el4.s390x", "4ES:arpwatch-14:2.1a13-12.el4.x86_64", "4ES:libpcap-14:0.8.3-12.el4.i386", "4ES:libpcap-14:0.8.3-12.el4.ia64", "4ES:libpcap-14:0.8.3-12.el4.ppc", "4ES:libpcap-14:0.8.3-12.el4.ppc64", "4ES:libpcap-14:0.8.3-12.el4.s390", "4ES:libpcap-14:0.8.3-12.el4.s390x", "4ES:libpcap-14:0.8.3-12.el4.x86_64", "4ES:tcpdump-14:3.8.2-12.el4.i386", "4ES:tcpdump-14:3.8.2-12.el4.ia64", "4ES:tcpdump-14:3.8.2-12.el4.ppc", "4ES:tcpdump-14:3.8.2-12.el4.s390", "4ES:tcpdump-14:3.8.2-12.el4.s390x", "4ES:tcpdump-14:3.8.2-12.el4.src", "4ES:tcpdump-14:3.8.2-12.el4.x86_64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4ES:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64", "4WS:arpwatch-14:2.1a13-12.el4.i386", "4WS:arpwatch-14:2.1a13-12.el4.ia64", "4WS:arpwatch-14:2.1a13-12.el4.ppc", "4WS:arpwatch-14:2.1a13-12.el4.s390", "4WS:arpwatch-14:2.1a13-12.el4.s390x", "4WS:arpwatch-14:2.1a13-12.el4.x86_64", "4WS:libpcap-14:0.8.3-12.el4.i386", "4WS:libpcap-14:0.8.3-12.el4.ia64", "4WS:libpcap-14:0.8.3-12.el4.ppc", "4WS:libpcap-14:0.8.3-12.el4.ppc64", "4WS:libpcap-14:0.8.3-12.el4.s390", "4WS:libpcap-14:0.8.3-12.el4.s390x", "4WS:libpcap-14:0.8.3-12.el4.x86_64", "4WS:tcpdump-14:3.8.2-12.el4.i386", "4WS:tcpdump-14:3.8.2-12.el4.ia64", "4WS:tcpdump-14:3.8.2-12.el4.ppc", "4WS:tcpdump-14:3.8.2-12.el4.s390", "4WS:tcpdump-14:3.8.2-12.el4.s390x", "4WS:tcpdump-14:3.8.2-12.el4.src", "4WS:tcpdump-14:3.8.2-12.el4.x86_64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.i386", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ia64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.ppc64", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.s390x", "4WS:tcpdump-debuginfo-14:3.8.2-12.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0387" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tcpdump BGP integer overflow" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.