rhsa-2013_0125
Vulnerability from csaf_redhat
Published
2013-01-08 04:16
Modified
2024-11-22 05:28
Summary
Red Hat Security Advisory: wireshark security, bug fix, and enhancement update

Notes

Topic
Updated wireshark packages that fix several security issues, three bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Wireshark, previously known as Ethereal, is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. A heap-based buffer overflow flaw was found in the way Wireshark handled Endace ERF (Extensible Record Format) capture files. If Wireshark opened a specially-crafted ERF capture file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2011-4102) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, CVE-2011-2698, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067, CVE-2012-4285, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291) The CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, and CVE-2011-4102 issues were discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team. This update also fixes the following bugs: * When Wireshark starts with the X11 protocol being tunneled through an SSH connection, it automatically prepares its capture filter to omit the SSH packets. If the SSH connection was to a link-local IPv6 address including an interface name (for example ssh -X [ipv6addr]%eth0), Wireshark parsed this address erroneously, constructed an incorrect capture filter and refused to capture packets. The "Invalid capture filter" message was displayed. With this update, parsing of link-local IPv6 addresses is fixed and Wireshark correctly prepares a capture filter to omit SSH packets over a link-local IPv6 connection. (BZ#438473) * Previously, Wireshark's column editing dialog malformed column names when they were selected. With this update, the dialog is fixed and no longer breaks column names. (BZ#493693) * Previously, TShark, the console packet analyzer, did not properly analyze the exit code of Dumpcap, Wireshark's packet capturing back end. As a result, TShark returned exit code 0 when Dumpcap failed to parse its command-line arguments. In this update, TShark correctly propagates the Dumpcap exit code and returns a non-zero exit code when Dumpcap fails. (BZ#580510) * Previously, the TShark "-s" (snapshot length) option worked only for a value greater than 68 bytes. If a lower value was specified, TShark captured just 68 bytes of incoming packets. With this update, the "-s" option is fixed and sizes lower than 68 bytes work as expected. (BZ#580513) This update also adds the following enhancement: * In this update, support for the "NetDump" protocol was added. (BZ#484999) All users of Wireshark are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. All running instances of Wireshark must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated wireshark packages that fix several security issues, three bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Wireshark, previously known as Ethereal, is a network protocol analyzer. It\nis used to capture and browse the traffic running on a computer network.\n\nA heap-based buffer overflow flaw was found in the way Wireshark handled\nEndace ERF (Extensible Record Format) capture files. If Wireshark opened a\nspecially-crafted ERF capture file, it could crash or, possibly, execute\narbitrary code as the user running Wireshark. (CVE-2011-4102)\n\nSeveral denial of service flaws were found in Wireshark. Wireshark could\ncrash or stop responding if it read a malformed packet off a network, or\nopened a malicious dump file. (CVE-2011-1958, CVE-2011-1959, CVE-2011-2175,\nCVE-2011-2698, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067,\nCVE-2012-4285, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291)\n\nThe CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, and CVE-2011-4102 issues\nwere discovered by Huzaifa Sidhpurwala of the Red Hat Security Response\nTeam.\n\nThis update also fixes the following bugs:\n\n* When Wireshark starts with the X11 protocol being tunneled through an SSH\nconnection, it automatically prepares its capture filter to omit the SSH\npackets. If the SSH connection was to a link-local IPv6 address including\nan interface name (for example ssh -X [ipv6addr]%eth0), Wireshark parsed\nthis address erroneously, constructed an incorrect capture filter and\nrefused to capture packets. The \"Invalid capture filter\" message was\ndisplayed. With this update, parsing of link-local IPv6 addresses is fixed\nand Wireshark correctly prepares a capture filter to omit SSH packets over\na link-local IPv6 connection. (BZ#438473)\n\n* Previously, Wireshark\u0027s column editing dialog malformed column names when\nthey were selected. With this update, the dialog is fixed and no longer\nbreaks column names. (BZ#493693)\n\n* Previously, TShark, the console packet analyzer, did not properly analyze\nthe exit code of Dumpcap, Wireshark\u0027s packet capturing back end. As a\nresult, TShark returned exit code 0 when Dumpcap failed to parse its\ncommand-line arguments. In this update, TShark correctly propagates the\nDumpcap exit code and returns a non-zero exit code when Dumpcap fails.\n(BZ#580510)\n\n* Previously, the TShark \"-s\" (snapshot length) option worked only for a\nvalue greater than 68 bytes. If a lower value was specified, TShark\ncaptured just 68 bytes of incoming packets. With this update, the \"-s\"\noption is fixed and sizes lower than 68 bytes work as expected. (BZ#580513)\n\nThis update also adds the following enhancement:\n\n* In this update, support for the \"NetDump\" protocol was added. (BZ#484999)\n\nAll users of Wireshark are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add this\nenhancement. All running instances of Wireshark must be restarted for the\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0125",
        "url": "https://access.redhat.com/errata/RHSA-2013:0125"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "438473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438473"
      },
      {
        "category": "external",
        "summary": "484999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484999"
      },
      {
        "category": "external",
        "summary": "580510",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=580510"
      },
      {
        "category": "external",
        "summary": "580513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=580513"
      },
      {
        "category": "external",
        "summary": "710039",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039"
      },
      {
        "category": "external",
        "summary": "710109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109"
      },
      {
        "category": "external",
        "summary": "710184",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710184"
      },
      {
        "category": "external",
        "summary": "723215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723215"
      },
      {
        "category": "external",
        "summary": "750648",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648"
      },
      {
        "category": "external",
        "summary": "773726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773726"
      },
      {
        "category": "external",
        "summary": "773728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773728"
      },
      {
        "category": "external",
        "summary": "783360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783360"
      },
      {
        "category": "external",
        "summary": "783363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363"
      },
      {
        "category": "external",
        "summary": "848541",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848541"
      },
      {
        "category": "external",
        "summary": "848561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848561"
      },
      {
        "category": "external",
        "summary": "848572",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848572"
      },
      {
        "category": "external",
        "summary": "848578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848578"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0125.json"
      }
    ],
    "title": "Red Hat Security Advisory: wireshark security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T05:28:17+00:00",
      "generator": {
        "date": "2024-11-22T05:28:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:0125",
      "initial_release_date": "2013-01-08T04:16:00+00:00",
      "revision_history": [
        {
          "date": "2013-01-08T04:16:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-01-08T04:22:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T05:28:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
                "product": {
                  "name": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
                  "product_id": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.0.15-5.el5.x86_64",
                "product": {
                  "name": "wireshark-0:1.0.15-5.el5.x86_64",
                  "product_id": "wireshark-0:1.0.15-5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.0.15-5.el5.x86_64",
                "product": {
                  "name": "wireshark-gnome-0:1.0.15-5.el5.x86_64",
                  "product_id": "wireshark-gnome-0:1.0.15-5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.0.15-5.el5.i386",
                "product": {
                  "name": "wireshark-debuginfo-0:1.0.15-5.el5.i386",
                  "product_id": "wireshark-debuginfo-0:1.0.15-5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.0.15-5.el5.i386",
                "product": {
                  "name": "wireshark-0:1.0.15-5.el5.i386",
                  "product_id": "wireshark-0:1.0.15-5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.0.15-5.el5.i386",
                "product": {
                  "name": "wireshark-gnome-0:1.0.15-5.el5.i386",
                  "product_id": "wireshark-gnome-0:1.0.15-5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-0:1.0.15-5.el5.src",
                "product": {
                  "name": "wireshark-0:1.0.15-5.el5.src",
                  "product_id": "wireshark-0:1.0.15-5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.0.15-5.el5.ppc",
                "product": {
                  "name": "wireshark-gnome-0:1.0.15-5.el5.ppc",
                  "product_id": "wireshark-gnome-0:1.0.15-5.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.0.15-5.el5.ppc",
                "product": {
                  "name": "wireshark-debuginfo-0:1.0.15-5.el5.ppc",
                  "product_id": "wireshark-debuginfo-0:1.0.15-5.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.0.15-5.el5.ppc",
                "product": {
                  "name": "wireshark-0:1.0.15-5.el5.ppc",
                  "product_id": "wireshark-0:1.0.15-5.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.0.15-5.el5.s390x",
                "product": {
                  "name": "wireshark-gnome-0:1.0.15-5.el5.s390x",
                  "product_id": "wireshark-gnome-0:1.0.15-5.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.0.15-5.el5.s390x",
                "product": {
                  "name": "wireshark-debuginfo-0:1.0.15-5.el5.s390x",
                  "product_id": "wireshark-debuginfo-0:1.0.15-5.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.0.15-5.el5.s390x",
                "product": {
                  "name": "wireshark-0:1.0.15-5.el5.s390x",
                  "product_id": "wireshark-0:1.0.15-5.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-gnome-0:1.0.15-5.el5.ia64",
                "product": {
                  "name": "wireshark-gnome-0:1.0.15-5.el5.ia64",
                  "product_id": "wireshark-gnome-0:1.0.15-5.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-gnome@1.0.15-5.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-0:1.0.15-5.el5.ia64",
                "product": {
                  "name": "wireshark-debuginfo-0:1.0.15-5.el5.ia64",
                  "product_id": "wireshark-debuginfo-0:1.0.15-5.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@1.0.15-5.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-0:1.0.15-5.el5.ia64",
                "product": {
                  "name": "wireshark-0:1.0.15-5.el5.ia64",
                  "product_id": "wireshark-0:1.0.15-5.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@1.0.15-5.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-0:1.0.15-5.el5.src"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-0:1.0.15-5.el5.src"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-gnome-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-0:1.0.15-5.el5.src"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-gnome-0:1.0.15-5.el5.i386"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gnome-0:1.0.15-5.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        },
        "product_reference": "wireshark-gnome-0:1.0.15-5.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-1958",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710184"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Diameter dictionary file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1958"
        },
        {
          "category": "external",
          "summary": "RHBZ#710184",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710184"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1958",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1958"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1958",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1958"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "(64bit): NULL pointer dereference by processing of a corrupted Diameter dictionary file"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-1959",
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710039"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1959"
        },
        {
          "category": "external",
          "summary": "RHBZ#710039",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1959",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1959"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1959",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1959"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Stack-based buffer over-read from tvbuff buffer when reading snoop capture files"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-2175",
      "discovery_date": "2011-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "710109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Heap-based buffer over-read in Visual Networks dissector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2175"
        },
        {
          "category": "external",
          "summary": "RHBZ#710109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2175",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2175"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2175",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2175"
        }
      ],
      "release_date": "2011-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Heap-based buffer over-read in Visual Networks dissector"
    },
    {
      "cve": "CVE-2011-2698",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2011-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "723215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Off-by-one error in the elem_cell_id_aux function in epan/dissectors/packet-ansi_a.c in the ANSI MAP dissector in Wireshark 1.4.x before 1.4.8 and 1.6.x before 1.6.1 allows remote attackers to cause a denial of service (infinite loop) via an invalid packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2698"
        },
        {
          "category": "external",
          "summary": "RHBZ#723215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2698"
        }
      ],
      "release_date": "2011-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2011-4102",
      "discovery_date": "2011-11-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "750648"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: buffer overflow in the ERF file reader",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4102"
        },
        {
          "category": "external",
          "summary": "RHBZ#750648",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4102"
        },
        {
          "category": "external",
          "summary": "http://www.wireshark.org/security/wnpa-sec-2011-19.html",
          "url": "http://www.wireshark.org/security/wnpa-sec-2011-19.html"
        }
      ],
      "release_date": "2011-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: buffer overflow in the ERF file reader"
    },
    {
      "cve": "CVE-2012-0041",
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "773726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0041"
        },
        {
          "category": "external",
          "summary": "RHBZ#773726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0041",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0041"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0041",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0041"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: multiple file parser vulnerabilities (wnpa-sec-2012-01)"
    },
    {
      "cve": "CVE-2012-0042",
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "773728"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0042"
        },
        {
          "category": "external",
          "summary": "RHBZ#773728",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773728"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0042",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0042"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0042",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0042"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)"
    },
    {
      "cve": "CVE-2012-0066",
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "783360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Wireshark: Dos via large buffer allocation request",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0066"
        },
        {
          "category": "external",
          "summary": "RHBZ#783360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0066",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0066"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0066",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0066"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Wireshark: Dos via large buffer allocation request"
    },
    {
      "cve": "CVE-2012-0067",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2012-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "783363"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Wireshark: Dos due to integer overflow in IPTrace capture format parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0067"
        },
        {
          "category": "external",
          "summary": "RHBZ#783363",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0067"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Wireshark: Dos due to integer overflow in IPTrace capture format parser"
    },
    {
      "cve": "CVE-2012-4285",
      "discovery_date": "2012-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "848541"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: crash due to zero division in DCP ETSI dissector (wnpa-sec-2012-13)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4285"
        },
        {
          "category": "external",
          "summary": "RHBZ#848541",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848541"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4285",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4285"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4285",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4285"
        }
      ],
      "release_date": "2012-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: crash due to zero division in DCP ETSI dissector (wnpa-sec-2012-13)"
    },
    {
      "cve": "CVE-2012-4289",
      "discovery_date": "2012-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "848561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: DoS via excessive CPU consumption in AFP dissector (wnpa-sec-2012-17)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4289"
        },
        {
          "category": "external",
          "summary": "RHBZ#848561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4289",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4289"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4289",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4289"
        }
      ],
      "release_date": "2012-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: DoS via excessive CPU consumption in AFP dissector (wnpa-sec-2012-17)"
    },
    {
      "cve": "CVE-2012-4290",
      "discovery_date": "2012-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "848578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4290"
        },
        {
          "category": "external",
          "summary": "RHBZ#848578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4290",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4290"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4290",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4290"
        }
      ],
      "release_date": "2012-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23)"
    },
    {
      "cve": "CVE-2012-4291",
      "discovery_date": "2012-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "848572"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
          "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-0:1.0.15-5.el5.i386",
          "5Client:wireshark-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-0:1.0.15-5.el5.src",
          "5Client:wireshark-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-0:1.0.15-5.el5.i386",
          "5Server:wireshark-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-0:1.0.15-5.el5.src",
          "5Server:wireshark-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
          "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4291"
        },
        {
          "category": "external",
          "summary": "RHBZ#848572",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848572"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4291",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4291"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4291",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4291"
        }
      ],
      "release_date": "2012-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-01-08T04:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0125"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.src",
            "5Client-Workstation:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client-Workstation:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-0:1.0.15-5.el5.i386",
            "5Client:wireshark-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-0:1.0.15-5.el5.src",
            "5Client:wireshark-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Client:wireshark-gnome-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-0:1.0.15-5.el5.i386",
            "5Server:wireshark-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-0:1.0.15-5.el5.src",
            "5Server:wireshark-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.i386",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-debuginfo-0:1.0.15-5.el5.x86_64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.i386",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ia64",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.ppc",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.s390x",
            "5Server:wireshark-gnome-0:1.0.15-5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.