rhsa-2007_0709
Vulnerability from csaf_redhat
Published
2007-11-15 13:26
Modified
2024-11-22 01:40
Summary
Red Hat Security Advisory: wireshark security and bug fix update
Notes
Topic
New Wireshark packages that fix various security vulnerabilities and
functionality bugs are now available for Red Hat Enterprise Linux 4.
Wireshark was previously known as Ethereal.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
Wireshark is a program for monitoring network traffic.
Several denial of service bugs were found in Wireshark's HTTP, iSeries, DCP
ETSI, SSL, MMS, DHCP and BOOTP protocol dissectors. It was possible for
Wireshark to crash or stop responding if it read a malformed packet off the
network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392,
CVE-2007-3393)
Wireshark would interpret certain completion codes incorrectly when
dissecting IPMI traffic. Additionally, IPMI 2.0 packets would be reported
as malformed IPMI traffic.
Users of Wireshark should upgrade to these updated packages containing
Wireshark version 0.99.6, which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Wireshark packages that fix various security vulnerabilities and\nfunctionality bugs are now available for Red Hat Enterprise Linux 4.\nWireshark was previously known as Ethereal.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Wireshark is a program for monitoring network traffic.\n\nSeveral denial of service bugs were found in Wireshark\u0027s HTTP, iSeries, DCP\nETSI, SSL, MMS, DHCP and BOOTP protocol dissectors. It was possible for\nWireshark to crash or stop responding if it read a malformed packet off the\nnetwork. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392,\nCVE-2007-3393)\n\nWireshark would interpret certain completion codes incorrectly when\ndissecting IPMI traffic. Additionally, IPMI 2.0 packets would be reported\nas malformed IPMI traffic.\n\nUsers of Wireshark should upgrade to these updated packages containing\nWireshark version 0.99.6, which correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0709", "url": "https://access.redhat.com/errata/RHSA-2007:0709" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html", "url": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html" }, { "category": "external", "summary": "245796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245796" }, { "category": "external", "summary": "245797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245797" }, { "category": "external", "summary": "245798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245798" }, { "category": "external", "summary": "246221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246221" }, { "category": "external", "summary": "246225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246225" }, { "category": "external", "summary": "246229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246229" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0709.json" } ], "title": "Red Hat Security Advisory: wireshark security and bug fix update", "tracking": { "current_release_date": "2024-11-22T01:40:12+00:00", "generator": { "date": "2024-11-22T01:40:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0709", "initial_release_date": "2007-11-15T13:26:00+00:00", "revision_history": [ { "date": "2007-11-15T13:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-15T10:00:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:40:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "product": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "product_id": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.6-EL4.1?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.ia64", "product": { "name": "wireshark-0:0.99.6-EL4.1.ia64", "product_id": "wireshark-0:0.99.6-EL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "product": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "product_id": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.6-EL4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "product": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "product_id": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.6-EL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.x86_64", "product": { "name": "wireshark-0:0.99.6-EL4.1.x86_64", "product_id": "wireshark-0:0.99.6-EL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "product": { "name": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "product_id": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.6-EL4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "product": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "product_id": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.6-EL4.1?arch=i386" } } }, { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.i386", "product": { "name": "wireshark-0:0.99.6-EL4.1.i386", "product_id": "wireshark-0:0.99.6-EL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.6-EL4.1.i386", "product": { "name": "wireshark-gnome-0:0.99.6-EL4.1.i386", "product_id": "wireshark-gnome-0:0.99.6-EL4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.6-EL4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.src", "product": { "name": "wireshark-0:0.99.6-EL4.1.src", "product_id": "wireshark-0:0.99.6-EL4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "product": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "product_id": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.6-EL4.1?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.ppc", "product": { "name": "wireshark-0:0.99.6-EL4.1.ppc", "product_id": "wireshark-0:0.99.6-EL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "product": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "product_id": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.6-EL4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "product": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "product_id": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.6-EL4.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.s390x", "product": { "name": "wireshark-0:0.99.6-EL4.1.s390x", "product_id": "wireshark-0:0.99.6-EL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "product": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "product_id": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.6-EL4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "product": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "product_id": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.6-EL4.1?arch=s390" } } }, { "category": "product_version", "name": "wireshark-0:0.99.6-EL4.1.s390", "product": { "name": "wireshark-0:0.99.6-EL4.1.s390", "product_id": "wireshark-0:0.99.6-EL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.6-EL4.1?arch=s390" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.6-EL4.1.s390", "product": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390", "product_id": "wireshark-gnome-0:0.99.6-EL4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.6-EL4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.src" }, "product_reference": "wireshark-0:0.99.6-EL4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.src" }, "product_reference": "wireshark-0:0.99.6-EL4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.src" }, "product_reference": "wireshark-0:0.99.6-EL4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.src" }, "product_reference": "wireshark-0:0.99.6-EL4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.6-EL4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.6-EL4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3389", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245796" } ], "notes": [ { "category": "description", "text": "Wireshark before 0.99.6 allows remote attackers to cause a denial of service (crash) via a crafted chunked encoding in an HTTP response, possibly related to a zero-length payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark crashes when inspecting HTTP traffic", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3389" }, { "category": "external", "summary": "RHBZ#245796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3389" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3389", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3389" } ], "release_date": "2007-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark crashes when inspecting HTTP traffic" }, { "cve": "CVE-2007-3390", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "246225" } ], "notes": [ { "category": "description", "text": "Wireshark 0.99.5 and 0.10.x up to 0.10.14, when running on certain systems, allows remote attackers to cause a denial of service (crash) via crafted iSeries capture files that trigger a SIGTRAP.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark crashes when inspecting iSeries traffic", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3390" }, { "category": "external", "summary": "RHBZ#246225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3390" } ], "release_date": "2007-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark crashes when inspecting iSeries traffic" }, { "cve": "CVE-2007-3391", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245797" } ], "notes": [ { "category": "description", "text": "Wireshark 0.99.5 allows remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark loops infinitely when inspecting DCP ETSI traffic", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3391" }, { "category": "external", "summary": "RHBZ#245797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3391", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3391" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3391", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3391" } ], "release_date": "2007-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark loops infinitely when inspecting DCP ETSI traffic" }, { "cve": "CVE-2007-3392", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "246229" } ], "notes": [ { "category": "description", "text": "Wireshark before 0.99.6 allows remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark crashes when inspecting MMS traffic", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3392" }, { "category": "external", "summary": "RHBZ#246229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246229" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3392", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3392" } ], "release_date": "2007-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark crashes when inspecting MMS traffic" }, { "cve": "CVE-2007-3393", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "246221" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the DHCP/BOOTP dissector in Wireshark before 0.99.6 allows remote attackers to cause a denial of service (crash) via crafted DHCP-over-DOCSIS packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "Wireshark corrupts the stack when inspecting BOOTP traffic", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3393" }, { "category": "external", "summary": "RHBZ#246221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246221" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3393", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3393" } ], "release_date": "2007-05-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-15T13:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:wireshark-0:0.99.6-EL4.1.i386", "4AS:wireshark-0:0.99.6-EL4.1.ia64", "4AS:wireshark-0:0.99.6-EL4.1.ppc", "4AS:wireshark-0:0.99.6-EL4.1.s390", "4AS:wireshark-0:0.99.6-EL4.1.s390x", "4AS:wireshark-0:0.99.6-EL4.1.src", "4AS:wireshark-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4AS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4AS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4AS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4AS:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-0:0.99.6-EL4.1.src", "4Desktop:wireshark-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.i386", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4Desktop:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-0:0.99.6-EL4.1.i386", "4ES:wireshark-0:0.99.6-EL4.1.ia64", "4ES:wireshark-0:0.99.6-EL4.1.ppc", "4ES:wireshark-0:0.99.6-EL4.1.s390", "4ES:wireshark-0:0.99.6-EL4.1.s390x", "4ES:wireshark-0:0.99.6-EL4.1.src", "4ES:wireshark-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4ES:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.i386", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4ES:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390", "4ES:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4ES:wireshark-gnome-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-0:0.99.6-EL4.1.i386", "4WS:wireshark-0:0.99.6-EL4.1.ia64", "4WS:wireshark-0:0.99.6-EL4.1.ppc", "4WS:wireshark-0:0.99.6-EL4.1.s390", "4WS:wireshark-0:0.99.6-EL4.1.s390x", "4WS:wireshark-0:0.99.6-EL4.1.src", "4WS:wireshark-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.i386", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ia64", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.ppc", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.s390x", "4WS:wireshark-debuginfo-0:0.99.6-EL4.1.x86_64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.i386", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ia64", "4WS:wireshark-gnome-0:0.99.6-EL4.1.ppc", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390", "4WS:wireshark-gnome-0:0.99.6-EL4.1.s390x", "4WS:wireshark-gnome-0:0.99.6-EL4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0709" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Wireshark corrupts the stack when inspecting BOOTP traffic" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.