rhsa-2012_0509
Vulnerability from csaf_redhat
Published
2012-04-23 16:41
Modified
2024-11-22 05:28
Summary
Red Hat Security Advisory: wireshark security update

Notes

Topic
Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. Several flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2011-1590, CVE-2011-4102, CVE-2012-1595) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958, CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698, CVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066) Users of Wireshark should upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated wireshark packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Wireshark is a program for monitoring network traffic. Wireshark was\npreviously known as Ethereal.\n\nSeveral flaws were found in Wireshark. If Wireshark read a malformed packet\noff a network or opened a malicious dump file, it could crash or, possibly,\nexecute arbitrary code as the user running Wireshark. (CVE-2011-1590,\nCVE-2011-4102, CVE-2012-1595)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958,\nCVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698,\nCVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066)\n\nUsers of Wireshark should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running instances of\nWireshark must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0509",
        "url": "https://access.redhat.com/errata/RHSA-2012:0509"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "681760",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760"
      },
      {
        "category": "external",
        "summary": "697741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697741"
      },
      {
        "category": "external",
        "summary": "710021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710021"
      },
      {
        "category": "external",
        "summary": "710039",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039"
      },
      {
        "category": "external",
        "summary": "710097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710097"
      },
      {
        "category": "external",
        "summary": "710109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109"
      },
      {
        "category": "external",
        "summary": "710184",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710184"
      },
      {
        "category": "external",
        "summary": "719753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719753"
      },
      {
        "category": "external",
        "summary": "723215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723215"
      },
      {
        "category": "external",
        "summary": "750648",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648"
      },
      {
        "category": "external",
        "summary": "773726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773726"
      },
      {
        "category": "external",
        "summary": "773728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773728"
      },
      {
        "category": "external",
        "summary": "783360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783360"
      },
      {
        "category": "external",
        "summary": "783363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363"
      },
      {
        "category": "external",
        "summary": "807644",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=807644"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0509.json"
      }
    ],
    "title": "Red Hat Security Advisory: wireshark security update",
    "tracking": {
      "current_release_date": "2024-11-22T05:28:12+00:00",
      "generator": {
        "date": "2024-11-22T05:28:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2012:0509",
      "initial_release_date": "2012-04-23T16:41:00+00:00",
      "revision_history": [
        {
          "date": "2012-04-23T16:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-04-23T16:47:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T05:28:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.2.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.2.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.2.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.2.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.2.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.2.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
                "product": {
                  "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
                  "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
                "product": {
                  "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
                  "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
                "product": {
                  "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
                  "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
                "product": {
                  "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
                  "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
                "product": {
                  "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
                  "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
                "product": {
                  "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
                  "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.i686",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.i686",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.src",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.src",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
                "product": {
                  "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
                  "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.s390",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.s390",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
                "product": {
                  "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
                  "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
                "product": {
                  "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
                  "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.s390x",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.s390x",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
                "product": {
                  "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
                  "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
                "product": {
                  "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
                  "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
                "product": {
                  "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
                  "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.ppc",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.ppc",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
                "product": {
                  "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
                  "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
                "product": {
                  "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
                  "product_id": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.2.15-2.el6_2.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
                "product": {
                  "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
                  "product_id": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.2.15-2.el6_2.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
                "product": {
                  "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
                  "product_id": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@1.2.15-2.el6_2.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
                "product": {
                  "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
                  "product_id": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.2.15-2.el6_2.1?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Client-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.src",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.2.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-1143",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2011-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "681760"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1143"
        },
        {
          "category": "external",
          "summary": "RHBZ#681760",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681760"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1143",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1143"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1143"
        }
      ],
      "release_date": "2011-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Wireshark: Null pointer dereference causing application crash when reading malformed pcap file"
    },
    {
      "cve": "CVE-2011-1590",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2011-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "697741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Wireshark: Use-after-free causes heap-based buffer overflow in X.509if dissector",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of wireshark package as shipped with Red Hat Enterprise Linux 4 and 5. This issue was fixed in Red Hat Enterprise Linux 6 via RHSA-2012:0509.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1590"
        },
        {
          "category": "external",
          "summary": "RHBZ#697741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1590"
        }
      ],
      "release_date": "2011-04-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Wireshark: Use-after-free causes heap-based buffer overflow in X.509if dissector"
    },
    {
      "cve": "CVE-2011-1957",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dissect_dcm_main function in epan/dissectors/packet-dcm.c in the DICOM dissector in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (infinite loop) via an invalid PDU length.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Infinite loop in the DICOM dissector",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 or 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1957"
        },
        {
          "category": "external",
          "summary": "RHBZ#710021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1957",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1957"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1957",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1957"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Infinite loop in the DICOM dissector"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-1958",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710184"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1958"
        },
        {
          "category": "external",
          "summary": "RHBZ#710184",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710184"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1958",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1958"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1958",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1958"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-1959",
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710039"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1959"
        },
        {
          "category": "external",
          "summary": "RHBZ#710039",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1959",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1959"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1959",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1959"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files"
    },
    {
      "cve": "CVE-2011-2174",
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Double free vulnerability in the tvb_uncompress function in epan/tvbuff.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a packet with malformed data that uses zlib compression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Double-free flaw by uncompressing of a zlib compressed packet",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 and 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2174"
        },
        {
          "category": "external",
          "summary": "RHBZ#710097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2174"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Double-free flaw by uncompressing of a zlib compressed packet"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-2175",
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Heap-based buffer over-read in Visual Networks dissector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2175"
        },
        {
          "category": "external",
          "summary": "RHBZ#710109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2175",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2175"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2175",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2175"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Heap-based buffer over-read in Visual Networks dissector"
    },
    {
      "cve": "CVE-2011-2597",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2011-07-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "719753"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: infinite loop DoS in lucent/ascend file parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of wireshark as shipped with Red Hat Enterprise Linux 4 and 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2597"
        },
        {
          "category": "external",
          "summary": "RHBZ#719753",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719753"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2597",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2597"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2597",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2597"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: infinite loop DoS in lucent/ascend file parser"
    },
    {
      "cve": "CVE-2011-2698",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2011-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "723215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the elem_cell_id_aux function in epan/dissectors/packet-ansi_a.c in the ANSI MAP dissector in Wireshark 1.4.x before 1.4.8 and 1.6.x before 1.6.1 allows remote attackers to cause a denial of service (infinite loop) via an invalid packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2698"
        },
        {
          "category": "external",
          "summary": "RHBZ#723215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2698"
        }
      ],
      "release_date": "2011-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-4102",
      "discovery_date": "2011-11-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "750648"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: buffer overflow in the ERF file reader",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4102"
        },
        {
          "category": "external",
          "summary": "RHBZ#750648",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4102"
        },
        {
          "category": "external",
          "summary": "http://www.wireshark.org/security/wnpa-sec-2011-19.html",
          "url": "http://www.wireshark.org/security/wnpa-sec-2011-19.html"
        }
      ],
      "release_date": "2011-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: buffer overflow in the ERF file reader"
    },
    {
      "cve": "CVE-2012-0041",
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "773726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0041"
        },
        {
          "category": "external",
          "summary": "RHBZ#773726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0041",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0041"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0041",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0041"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)"
    },
    {
      "cve": "CVE-2012-0042",
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "773728"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0042"
        },
        {
          "category": "external",
          "summary": "RHBZ#773728",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773728"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0042",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0042"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0042",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0042"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)"
    },
    {
      "cve": "CVE-2012-0066",
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "783360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Wireshark: Dos via large buffer allocation request",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0066"
        },
        {
          "category": "external",
          "summary": "RHBZ#783360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0066",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0066"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0066",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0066"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Wireshark: Dos via large buffer allocation request"
    },
    {
      "cve": "CVE-2012-0067",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "783363"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Wireshark: Dos due to integer overflow in IPTrace capture format parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0067"
        },
        {
          "category": "external",
          "summary": "RHBZ#783363",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0067"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Wireshark: Dos due to integer overflow in IPTrace capture format parser"
    },
    {
      "cve": "CVE-2012-1595",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2012-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "807644"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
          "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
          "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1595"
        },
        {
          "category": "external",
          "summary": "RHBZ#807644",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=807644"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1595",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1595"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1595",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1595"
        }
      ],
      "release_date": "2012-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-04-23T16:41:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0509"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Client-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Client-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Server-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Server-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.src",
            "6Workstation-optional-6.2.z:wireshark-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-debuginfo-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-devel-0:1.2.15-2.el6_2.1.x86_64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.i686",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.ppc64",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.s390x",
            "6Workstation-optional-6.2.z:wireshark-gnome-0:1.2.15-2.el6_2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.