rhsa-2008_0058
Vulnerability from csaf_redhat
Published
2008-01-21 08:31
Modified
2024-11-22 01:40
Summary
Red Hat Security Advisory: wireshark security update
Notes
Topic
Updated wireshark packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.
Several flaws were found in Wireshark. Wireshark could crash or possibly
execute arbitrary code as the user running Wireshark if it read a malformed
packet off the network. (CVE-2007-6112, CVE-2007-6114, CVE-2007-6115,
CVE-2007-6117)
Several denial of service bugs were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off the network.
(CVE-2007-6111, CVE-2007-6113, CVE-2007-6116, CVE-2007-6118, CVE-2007-6119,
CVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441,
CVE-2007-6450, CVE-2007-6451)
As well, Wireshark switched from using net-snmp to libsmi, which is
included in this errata.
Users of wireshark should upgrade to these updated packages, which contain
Wireshark version 0.99.7, and resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated wireshark packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nSeveral flaws were found in Wireshark. Wireshark could crash or possibly\nexecute arbitrary code as the user running Wireshark if it read a malformed\npacket off the network. (CVE-2007-6112, CVE-2007-6114, CVE-2007-6115,\nCVE-2007-6117)\n\nSeveral denial of service bugs were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off the network.\n(CVE-2007-6111, CVE-2007-6113, CVE-2007-6116, CVE-2007-6118, CVE-2007-6119,\nCVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441,\nCVE-2007-6450, CVE-2007-6451)\n\nAs well, Wireshark switched from using net-snmp to libsmi, which is\nincluded in this errata.\n\nUsers of wireshark should upgrade to these updated packages, which contain\nWireshark version 0.99.7, and resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0058", "url": "https://access.redhat.com/errata/RHSA-2008:0058" }, { "category": "external", "summary": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.7.html", "url": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.7.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "397251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397251" }, { "category": "external", "summary": "397271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397271" }, { "category": "external", "summary": "397281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397281" }, { "category": "external", "summary": "397291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397291" }, { "category": "external", "summary": "397311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397311" }, { "category": "external", "summary": "397321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397321" }, { "category": "external", "summary": "397331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397331" }, { "category": "external", "summary": "397341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397341" }, { "category": "external", "summary": "397351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397351" }, { "category": "external", "summary": "397361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397361" }, { "category": "external", "summary": "397371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397371" }, { "category": "external", "summary": "426335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426335" }, { "category": "external", "summary": "426336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426336" }, { "category": "external", "summary": "427249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427249" }, { "category": "external", "summary": "427251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427251" }, { "category": "external", "summary": "427252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427252" }, { "category": "external", "summary": "427253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427253" }, { "category": "external", "summary": "427254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427254" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0058.json" } ], "title": "Red Hat Security Advisory: wireshark security update", "tracking": { "current_release_date": "2024-11-22T01:40:22+00:00", "generator": { "date": "2024-11-22T01:40:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0058", "initial_release_date": "2008-01-21T08:31:00+00:00", "revision_history": [ { "date": "2008-01-21T08:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-21T03:40:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:40:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:0.99.7-1.el5.src", "product": { "name": "wireshark-0:0.99.7-1.el5.src", "product_id": "wireshark-0:0.99.7-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el5?arch=src" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.src", "product": { "name": "libsmi-0:0.4.5-2.el5.src", "product_id": "libsmi-0:0.4.5-2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=src" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.src", "product": { "name": "wireshark-0:0.99.7-1.el4.src", "product_id": "wireshark-0:0.99.7-1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=src" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.src", "product": { "name": "libsmi-0:0.4.5-2.el4.src", "product_id": "libsmi-0:0.4.5-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "product_id": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el5.x86_64", "product": { "name": "wireshark-gnome-0:0.99.7-1.el5.x86_64", "product_id": "wireshark-gnome-0:0.99.7-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el5.x86_64", "product": { "name": "wireshark-0:0.99.7-1.el5.x86_64", "product_id": "wireshark-0:0.99.7-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.x86_64", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.x86_64", "product_id": "libsmi-devel-0:0.4.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.x86_64", "product": { "name": "libsmi-0:0.4.5-2.el5.x86_64", "product_id": "libsmi-0:0.4.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.x86_64", "product": { "name": "wireshark-0:0.99.7-1.el4.x86_64", "product_id": "wireshark-0:0.99.7-1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "product_id": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "product": { "name": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "product_id": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "product_id": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el4.x86_64", "product": { "name": "libsmi-devel-0:0.4.5-2.el4.x86_64", "product_id": "libsmi-devel-0:0.4.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.x86_64", "product": { "name": "libsmi-0:0.4.5-2.el4.x86_64", "product_id": "libsmi-0:0.4.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el5.i386", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.i386", "product_id": "wireshark-debuginfo-0:0.99.7-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el5?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el5.i386", "product": { "name": "wireshark-gnome-0:0.99.7-1.el5.i386", "product_id": "wireshark-gnome-0:0.99.7-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el5?arch=i386" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el5.i386", "product": { "name": "wireshark-0:0.99.7-1.el5.i386", "product_id": "wireshark-0:0.99.7-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el5?arch=i386" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.i386", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.i386", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.i386", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.i386", "product_id": "libsmi-devel-0:0.4.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.i386", "product": { "name": "libsmi-0:0.4.5-2.el5.i386", "product_id": "libsmi-0:0.4.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.i386", "product": { "name": "wireshark-0:0.99.7-1.el4.i386", "product_id": "wireshark-0:0.99.7-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "product_id": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el4?arch=i386" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el4.i386", "product": { "name": "wireshark-gnome-0:0.99.7-1.el4.i386", "product_id": "wireshark-gnome-0:0.99.7-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el4?arch=i386" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "product_id": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el4.i386", "product": { "name": "libsmi-devel-0:0.4.5-2.el4.i386", "product_id": "libsmi-devel-0:0.4.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.i386", "product": { "name": "libsmi-0:0.4.5-2.el4.i386", "product_id": "libsmi-0:0.4.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:0.99.7-1.el5.ia64", "product": { "name": "wireshark-0:0.99.7-1.el5.ia64", "product_id": "wireshark-0:0.99.7-1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el5?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el5.ia64", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ia64", "product_id": "wireshark-debuginfo-0:0.99.7-1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el5?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el5.ia64", "product": { "name": "wireshark-gnome-0:0.99.7-1.el5.ia64", "product_id": "wireshark-gnome-0:0.99.7-1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el5?arch=ia64" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.ia64", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ia64", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.ia64", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.ia64", "product_id": "libsmi-devel-0:0.4.5-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.ia64", "product": { "name": "libsmi-0:0.4.5-2.el5.ia64", "product_id": "libsmi-0:0.4.5-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.ia64", "product": { "name": "wireshark-0:0.99.7-1.el4.ia64", "product_id": "wireshark-0:0.99.7-1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "product_id": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el4?arch=ia64" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el4.ia64", "product": { "name": "wireshark-gnome-0:0.99.7-1.el4.ia64", "product_id": "wireshark-gnome-0:0.99.7-1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el4?arch=ia64" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "product_id": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el4.ia64", "product": { "name": "libsmi-devel-0:0.4.5-2.el4.ia64", "product_id": "libsmi-devel-0:0.4.5-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.ia64", "product": { "name": "libsmi-0:0.4.5-2.el4.ia64", "product_id": "libsmi-0:0.4.5-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:0.99.7-1.el5.ppc", "product": { "name": "wireshark-0:0.99.7-1.el5.ppc", "product_id": "wireshark-0:0.99.7-1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el5?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el5.ppc", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ppc", "product_id": "wireshark-debuginfo-0:0.99.7-1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el5?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el5.ppc", "product": { "name": "wireshark-gnome-0:0.99.7-1.el5.ppc", "product_id": "wireshark-gnome-0:0.99.7-1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el5?arch=ppc" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.ppc", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc", "product_id": "libsmi-devel-0:0.4.5-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.ppc", "product": { "name": "libsmi-0:0.4.5-2.el5.ppc", "product_id": "libsmi-0:0.4.5-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.ppc", "product": { "name": "wireshark-0:0.99.7-1.el4.ppc", "product_id": "wireshark-0:0.99.7-1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "product_id": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el4?arch=ppc" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el4.ppc", "product": { "name": "wireshark-gnome-0:0.99.7-1.el4.ppc", "product_id": "wireshark-gnome-0:0.99.7-1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el4?arch=ppc" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "product_id": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el4.ppc", "product": { "name": "libsmi-devel-0:0.4.5-2.el4.ppc", "product_id": "libsmi-devel-0:0.4.5-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.ppc", "product": { "name": "libsmi-0:0.4.5-2.el4.ppc", "product_id": "libsmi-0:0.4.5-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "wireshark-0:0.99.7-1.el5.s390x", "product": { "name": "wireshark-0:0.99.7-1.el5.s390x", "product_id": "wireshark-0:0.99.7-1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el5?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el5.s390x", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.s390x", "product_id": "wireshark-debuginfo-0:0.99.7-1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el5?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el5.s390x", "product": { "name": "wireshark-gnome-0:0.99.7-1.el5.s390x", "product_id": "wireshark-gnome-0:0.99.7-1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el5?arch=s390x" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390x", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390x", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.s390x", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.s390x", "product_id": "libsmi-devel-0:0.4.5-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.s390x", "product": { "name": "libsmi-0:0.4.5-2.el5.s390x", "product_id": "libsmi-0:0.4.5-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.s390x", "product": { "name": "wireshark-0:0.99.7-1.el4.s390x", "product_id": "wireshark-0:0.99.7-1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "product_id": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el4?arch=s390x" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el4.s390x", "product": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390x", "product_id": "wireshark-gnome-0:0.99.7-1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el4?arch=s390x" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "product_id": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el4.s390x", "product": { "name": "libsmi-devel-0:0.4.5-2.el4.s390x", "product_id": "libsmi-devel-0:0.4.5-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.s390x", "product": { "name": "libsmi-0:0.4.5-2.el4.s390x", "product_id": "libsmi-0:0.4.5-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.ppc64", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc64", "product_id": "libsmi-devel-0:0.4.5-2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.ppc64", "product": { "name": "libsmi-0:0.4.5-2.el5.ppc64", "product_id": "libsmi-0:0.4.5-2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390", "product_id": "libsmi-debuginfo-0:0.4.5-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el5?arch=s390" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el5.s390", "product": { "name": "libsmi-devel-0:0.4.5-2.el5.s390", "product_id": "libsmi-devel-0:0.4.5-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el5?arch=s390" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el5.s390", "product": { "name": "libsmi-0:0.4.5-2.el5.s390", "product_id": "libsmi-0:0.4.5-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el5?arch=s390" } } }, { "category": "product_version", "name": "wireshark-0:0.99.7-1.el4.s390", "product": { "name": "wireshark-0:0.99.7-1.el4.s390", "product_id": "wireshark-0:0.99.7-1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark@0.99.7-1.el4?arch=s390" } } }, { "category": "product_version", "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "product": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "product_id": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-debuginfo@0.99.7-1.el4?arch=s390" } } }, { "category": "product_version", "name": "wireshark-gnome-0:0.99.7-1.el4.s390", "product": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390", "product_id": "wireshark-gnome-0:0.99.7-1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/wireshark-gnome@0.99.7-1.el4?arch=s390" } } }, { "category": "product_version", "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "product": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "product_id": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-debuginfo@0.4.5-2.el4?arch=s390" } } }, { "category": "product_version", "name": "libsmi-devel-0:0.4.5-2.el4.s390", "product": { "name": "libsmi-devel-0:0.4.5-2.el4.s390", "product_id": "libsmi-devel-0:0.4.5-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi-devel@0.4.5-2.el4?arch=s390" } } }, { "category": "product_version", "name": "libsmi-0:0.4.5-2.el4.s390", "product": { "name": "libsmi-0:0.4.5-2.el4.s390", "product_id": "libsmi-0:0.4.5-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmi@0.4.5-2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.src" }, "product_reference": "libsmi-0:0.4.5-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-devel-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-devel-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-devel-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-devel-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-devel-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.src" }, "product_reference": "wireshark-0:0.99.7-1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.src" }, "product_reference": "libsmi-0:0.4.5-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.src" }, "product_reference": "wireshark-0:0.99.7-1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.src" }, "product_reference": "libsmi-0:0.4.5-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-devel-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-devel-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-devel-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-devel-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-devel-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.src" }, "product_reference": "wireshark-0:0.99.7-1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.src" }, "product_reference": "libsmi-0:0.4.5-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-devel-0:0.4.5-2.el4.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-devel-0:0.4.5-2.el4.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-devel-0:0.4.5-2.el4.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-devel-0:0.4.5-2.el4.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-devel-0:0.4.5-2.el4.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.src" }, "product_reference": "wireshark-0:0.99.7-1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.7-1.el4.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.7-1.el4.s390" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.src" }, "product_reference": "libsmi-0:0.4.5-2.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-0:0.99.7-1.el5.src" }, "product_reference": "wireshark-0:0.99.7-1.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.src" }, "product_reference": "libsmi-0:0.4.5-2.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-0:0.99.7-1.el5.src" }, "product_reference": "wireshark-0:0.99.7-1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-gnome-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.src" }, "product_reference": "libsmi-0:0.4.5-2.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.i386" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.ia64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.ppc" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.s390" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.s390x" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsmi-devel-0:0.4.5-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64" }, "product_reference": "libsmi-devel-0:0.4.5-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-0:0.99.7-1.el5.src" }, "product_reference": "wireshark-0:0.99.7-1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-gnome-0:0.99.7-1.el5.i386" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gnome-0:0.99.7-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" }, "product_reference": "wireshark-gnome-0:0.99.7-1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6111", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397251" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark mp3 and ncp flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6111" }, { "category": "external", "summary": "RHBZ#397251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6111", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6111" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark mp3 and ncp flaws" }, { "cve": "CVE-2007-6112", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397271" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the PPP dissector Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark ppp flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6112" }, { "category": "external", "summary": "RHBZ#397271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6112", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6112" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark ppp flaws" }, { "cve": "CVE-2007-6113", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397281" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the DNP3 dissector in Wireshark (formerly Ethereal) 0.10.12 to 0.99.6 allows remote attackers to cause a denial of service (long loop) via a malformed DNP3 packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark DNP3 flaws", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-6113\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6113" }, { "category": "external", "summary": "RHBZ#397281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397281" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6113", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6113" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark DNP3 flaws" }, { "cve": "CVE-2007-6114", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397291" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Wireshark (formerly Ethereal) 0.99.0 through 0.99.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) the SSL dissector or (2) the iSeries (OS/400) Communication trace file parser.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark SSL and OS/400 trace flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6114" }, { "category": "external", "summary": "RHBZ#397291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6114", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6114" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark SSL and OS/400 trace flaws" }, { "cve": "CVE-2007-6115", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397311" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ANSI MAP dissector for Wireshark (formerly Ethereal) 0.99.5 to 0.99.6, when running on unspecified platforms, allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark ANSI MAP flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6115" }, { "category": "external", "summary": "RHBZ#397311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6115", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6115" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark ANSI MAP flaws" }, { "cve": "CVE-2007-6116", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397321" } ], "notes": [ { "category": "description", "text": "The Firebird/Interbase dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (infinite loop or crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark firebird/interbase flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6116" }, { "category": "external", "summary": "RHBZ#397321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6116", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6116" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark firebird/interbase flaws" }, { "cve": "CVE-2007-6117", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397331" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the HTTP dissector for Wireshark (formerly Ethereal) 0.10.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted chunked messages.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark HTTP dissector flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6117" }, { "category": "external", "summary": "RHBZ#397331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6117", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6117" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6117", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6117" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wireshark HTTP dissector flaws" }, { "cve": "CVE-2007-6118", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397341" } ], "notes": [ { "category": "description", "text": "The MEGACO dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (long loop and resource consumption) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark MEGACO dissector flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6118" }, { "category": "external", "summary": "RHBZ#397341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6118", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6118" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark MEGACO dissector flaws" }, { "cve": "CVE-2007-6119", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397351" } ], "notes": [ { "category": "description", "text": "The DCP ETSI dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (long loop and resource consumption) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark DCP ETSI dissector flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6119" }, { "category": "external", "summary": "RHBZ#397351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397351" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6119" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark DCP ETSI dissector flaws" }, { "cve": "CVE-2007-6120", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397361" } ], "notes": [ { "category": "description", "text": "The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark Bluetooth SDP dissector flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6120" }, { "category": "external", "summary": "RHBZ#397361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6120", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6120" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6120", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6120" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark Bluetooth SDP dissector flaws" }, { "cve": "CVE-2007-6121", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "397371" } ], "notes": [ { "category": "description", "text": "Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark RPC Portmap flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6121" }, { "category": "external", "summary": "RHBZ#397371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=397371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6121", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6121" } ], "release_date": "2007-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark RPC Portmap flaws" }, { "cve": "CVE-2007-6438", "discovery_date": "2007-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427249" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the SMB dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service via unknown vectors. NOTE: this identifier originally included MP3 and NCP, but those issues are already covered by CVE-2007-6111.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark SMB dissector crash", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6438" }, { "category": "external", "summary": "RHBZ#427249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6438", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6438" } ], "release_date": "2007-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark SMB dissector crash" }, { "cve": "CVE-2007-6439", "discovery_date": "2007-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427251" } ], "notes": [ { "category": "description", "text": "Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (infinite or large loop) via the (1) IPv6 or (2) USB dissector, which can trigger resource consumption or a crash. NOTE: this identifier originally included Firebird/Interbase, but it is already covered by CVE-2007-6116. The DCP ETSI issue is already covered by CVE-2007-6119.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark IPv6 and USB dissector crash", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6439" }, { "category": "external", "summary": "RHBZ#427251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6439", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6439" } ], "release_date": "2007-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark IPv6 and USB dissector crash" }, { "cve": "CVE-2007-6441", "discovery_date": "2007-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427252" } ], "notes": [ { "category": "description", "text": "The WiMAX dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors related to \"unaligned access on some platforms.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark WiMAX dissector possible crash", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6441" }, { "category": "external", "summary": "RHBZ#427252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6441", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6441" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6441", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6441" } ], "release_date": "2007-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark WiMAX dissector possible crash" }, { "cve": "CVE-2007-6450", "discovery_date": "2007-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427253" } ], "notes": [ { "category": "description", "text": "The RPL dissector in Wireshark (formerly Ethereal) 0.9.8 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark RPL dissector crash", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6450" }, { "category": "external", "summary": "RHBZ#427253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6450" } ], "release_date": "2007-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark RPL dissector crash" }, { "cve": "CVE-2007-6451", "discovery_date": "2007-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427254" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "wireshark CIP dissector crash", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6451" }, { "category": "external", "summary": "RHBZ#427254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6451", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6451" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6451", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6451" } ], "release_date": "2007-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-21T08:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:libsmi-0:0.4.5-2.el4.i386", "4AS:libsmi-0:0.4.5-2.el4.ia64", "4AS:libsmi-0:0.4.5-2.el4.ppc", "4AS:libsmi-0:0.4.5-2.el4.s390", "4AS:libsmi-0:0.4.5-2.el4.s390x", "4AS:libsmi-0:0.4.5-2.el4.src", "4AS:libsmi-0:0.4.5-2.el4.x86_64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4AS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4AS:libsmi-devel-0:0.4.5-2.el4.i386", "4AS:libsmi-devel-0:0.4.5-2.el4.ia64", "4AS:libsmi-devel-0:0.4.5-2.el4.ppc", "4AS:libsmi-devel-0:0.4.5-2.el4.s390", "4AS:libsmi-devel-0:0.4.5-2.el4.s390x", "4AS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4AS:wireshark-0:0.99.7-1.el4.i386", "4AS:wireshark-0:0.99.7-1.el4.ia64", "4AS:wireshark-0:0.99.7-1.el4.ppc", "4AS:wireshark-0:0.99.7-1.el4.s390", "4AS:wireshark-0:0.99.7-1.el4.s390x", "4AS:wireshark-0:0.99.7-1.el4.src", "4AS:wireshark-0:0.99.7-1.el4.x86_64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4AS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4AS:wireshark-gnome-0:0.99.7-1.el4.i386", "4AS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4AS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390", "4AS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4AS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4Desktop:libsmi-0:0.4.5-2.el4.i386", "4Desktop:libsmi-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-0:0.4.5-2.el4.s390", "4Desktop:libsmi-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-0:0.4.5-2.el4.src", "4Desktop:libsmi-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.i386", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ia64", "4Desktop:libsmi-devel-0:0.4.5-2.el4.ppc", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390", "4Desktop:libsmi-devel-0:0.4.5-2.el4.s390x", "4Desktop:libsmi-devel-0:0.4.5-2.el4.x86_64", "4Desktop:wireshark-0:0.99.7-1.el4.i386", "4Desktop:wireshark-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-0:0.99.7-1.el4.s390", "4Desktop:wireshark-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-0:0.99.7-1.el4.src", "4Desktop:wireshark-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.i386", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ia64", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.ppc", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.s390x", "4Desktop:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4ES:libsmi-0:0.4.5-2.el4.i386", "4ES:libsmi-0:0.4.5-2.el4.ia64", "4ES:libsmi-0:0.4.5-2.el4.ppc", "4ES:libsmi-0:0.4.5-2.el4.s390", "4ES:libsmi-0:0.4.5-2.el4.s390x", "4ES:libsmi-0:0.4.5-2.el4.src", "4ES:libsmi-0:0.4.5-2.el4.x86_64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4ES:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4ES:libsmi-devel-0:0.4.5-2.el4.i386", "4ES:libsmi-devel-0:0.4.5-2.el4.ia64", "4ES:libsmi-devel-0:0.4.5-2.el4.ppc", "4ES:libsmi-devel-0:0.4.5-2.el4.s390", "4ES:libsmi-devel-0:0.4.5-2.el4.s390x", "4ES:libsmi-devel-0:0.4.5-2.el4.x86_64", "4ES:wireshark-0:0.99.7-1.el4.i386", "4ES:wireshark-0:0.99.7-1.el4.ia64", "4ES:wireshark-0:0.99.7-1.el4.ppc", "4ES:wireshark-0:0.99.7-1.el4.s390", "4ES:wireshark-0:0.99.7-1.el4.s390x", "4ES:wireshark-0:0.99.7-1.el4.src", "4ES:wireshark-0:0.99.7-1.el4.x86_64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4ES:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4ES:wireshark-gnome-0:0.99.7-1.el4.i386", "4ES:wireshark-gnome-0:0.99.7-1.el4.ia64", "4ES:wireshark-gnome-0:0.99.7-1.el4.ppc", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390", "4ES:wireshark-gnome-0:0.99.7-1.el4.s390x", "4ES:wireshark-gnome-0:0.99.7-1.el4.x86_64", "4WS:libsmi-0:0.4.5-2.el4.i386", "4WS:libsmi-0:0.4.5-2.el4.ia64", "4WS:libsmi-0:0.4.5-2.el4.ppc", "4WS:libsmi-0:0.4.5-2.el4.s390", "4WS:libsmi-0:0.4.5-2.el4.s390x", "4WS:libsmi-0:0.4.5-2.el4.src", "4WS:libsmi-0:0.4.5-2.el4.x86_64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.i386", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ia64", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.ppc", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.s390x", "4WS:libsmi-debuginfo-0:0.4.5-2.el4.x86_64", "4WS:libsmi-devel-0:0.4.5-2.el4.i386", "4WS:libsmi-devel-0:0.4.5-2.el4.ia64", "4WS:libsmi-devel-0:0.4.5-2.el4.ppc", "4WS:libsmi-devel-0:0.4.5-2.el4.s390", "4WS:libsmi-devel-0:0.4.5-2.el4.s390x", "4WS:libsmi-devel-0:0.4.5-2.el4.x86_64", "4WS:wireshark-0:0.99.7-1.el4.i386", "4WS:wireshark-0:0.99.7-1.el4.ia64", "4WS:wireshark-0:0.99.7-1.el4.ppc", "4WS:wireshark-0:0.99.7-1.el4.s390", "4WS:wireshark-0:0.99.7-1.el4.s390x", "4WS:wireshark-0:0.99.7-1.el4.src", "4WS:wireshark-0:0.99.7-1.el4.x86_64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.i386", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ia64", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.ppc", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.s390x", "4WS:wireshark-debuginfo-0:0.99.7-1.el4.x86_64", "4WS:wireshark-gnome-0:0.99.7-1.el4.i386", "4WS:wireshark-gnome-0:0.99.7-1.el4.ia64", "4WS:wireshark-gnome-0:0.99.7-1.el4.ppc", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390", "4WS:wireshark-gnome-0:0.99.7-1.el4.s390x", "4WS:wireshark-gnome-0:0.99.7-1.el4.x86_64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-0:0.4.5-2.el5.src", "5Client-Workstation:libsmi-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.i386", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client-Workstation:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-0:0.99.7-1.el5.src", "5Client-Workstation:wireshark-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client-Workstation:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Client:libsmi-0:0.4.5-2.el5.i386", "5Client:libsmi-0:0.4.5-2.el5.ia64", "5Client:libsmi-0:0.4.5-2.el5.ppc", "5Client:libsmi-0:0.4.5-2.el5.ppc64", "5Client:libsmi-0:0.4.5-2.el5.s390", "5Client:libsmi-0:0.4.5-2.el5.s390x", "5Client:libsmi-0:0.4.5-2.el5.src", "5Client:libsmi-0:0.4.5-2.el5.x86_64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Client:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Client:libsmi-devel-0:0.4.5-2.el5.i386", "5Client:libsmi-devel-0:0.4.5-2.el5.ia64", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc", "5Client:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Client:libsmi-devel-0:0.4.5-2.el5.s390", "5Client:libsmi-devel-0:0.4.5-2.el5.s390x", "5Client:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Client:wireshark-0:0.99.7-1.el5.i386", "5Client:wireshark-0:0.99.7-1.el5.ia64", "5Client:wireshark-0:0.99.7-1.el5.ppc", "5Client:wireshark-0:0.99.7-1.el5.s390x", "5Client:wireshark-0:0.99.7-1.el5.src", "5Client:wireshark-0:0.99.7-1.el5.x86_64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Client:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Client:wireshark-gnome-0:0.99.7-1.el5.i386", "5Client:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Client:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Client:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Client:wireshark-gnome-0:0.99.7-1.el5.x86_64", "5Server:libsmi-0:0.4.5-2.el5.i386", "5Server:libsmi-0:0.4.5-2.el5.ia64", "5Server:libsmi-0:0.4.5-2.el5.ppc", "5Server:libsmi-0:0.4.5-2.el5.ppc64", "5Server:libsmi-0:0.4.5-2.el5.s390", "5Server:libsmi-0:0.4.5-2.el5.s390x", "5Server:libsmi-0:0.4.5-2.el5.src", "5Server:libsmi-0:0.4.5-2.el5.x86_64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.i386", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ia64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.ppc64", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.s390x", "5Server:libsmi-debuginfo-0:0.4.5-2.el5.x86_64", "5Server:libsmi-devel-0:0.4.5-2.el5.i386", "5Server:libsmi-devel-0:0.4.5-2.el5.ia64", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc", "5Server:libsmi-devel-0:0.4.5-2.el5.ppc64", "5Server:libsmi-devel-0:0.4.5-2.el5.s390", "5Server:libsmi-devel-0:0.4.5-2.el5.s390x", "5Server:libsmi-devel-0:0.4.5-2.el5.x86_64", "5Server:wireshark-0:0.99.7-1.el5.i386", "5Server:wireshark-0:0.99.7-1.el5.ia64", "5Server:wireshark-0:0.99.7-1.el5.ppc", "5Server:wireshark-0:0.99.7-1.el5.s390x", "5Server:wireshark-0:0.99.7-1.el5.src", "5Server:wireshark-0:0.99.7-1.el5.x86_64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.i386", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ia64", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.ppc", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.s390x", "5Server:wireshark-debuginfo-0:0.99.7-1.el5.x86_64", "5Server:wireshark-gnome-0:0.99.7-1.el5.i386", "5Server:wireshark-gnome-0:0.99.7-1.el5.ia64", "5Server:wireshark-gnome-0:0.99.7-1.el5.ppc", "5Server:wireshark-gnome-0:0.99.7-1.el5.s390x", "5Server:wireshark-gnome-0:0.99.7-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0058" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wireshark CIP dissector crash" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.