rhsa-2023_6469
Vulnerability from csaf_redhat
Published
2023-11-07 08:47
Modified
2024-09-16 12:19
Summary
Red Hat Security Advisory: wireshark security update

Notes

Topic
An update for wireshark is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network. Security Fix(es): * wireshark: RTPS dissector crash (CVE-2023-0666) * wireshark: IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668) * wireshark: Candump log file parser crash (CVE-2023-2855) * wireshark: VMS TCPIPtrace file parser crash (CVE-2023-2856) * wireshark: NetScaler file parser crash (CVE-2023-2858) * wireshark: XRA dissector infinite loop (CVE-2023-2952) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for wireshark is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.\n\nSecurity Fix(es):\n\n* wireshark: RTPS dissector crash (CVE-2023-0666)\n\n* wireshark: IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668)\n\n* wireshark: Candump log file parser crash (CVE-2023-2855)\n\n* wireshark: VMS TCPIPtrace file parser crash (CVE-2023-2856)\n\n* wireshark: NetScaler file parser crash (CVE-2023-2858)\n\n* wireshark: XRA dissector infinite loop (CVE-2023-2952)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6469",
        "url": "https://access.redhat.com/errata/RHSA-2023:6469"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2210822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210822"
      },
      {
        "category": "external",
        "summary": "2210824",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210824"
      },
      {
        "category": "external",
        "summary": "2210829",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210829"
      },
      {
        "category": "external",
        "summary": "2210832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210832"
      },
      {
        "category": "external",
        "summary": "2210835",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210835"
      },
      {
        "category": "external",
        "summary": "2211406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211406"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6469.json"
      }
    ],
    "title": "Red Hat Security Advisory: wireshark security update",
    "tracking": {
      "current_release_date": "2024-09-16T12:19:38+00:00",
      "generator": {
        "date": "2024-09-16T12:19:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6469",
      "initial_release_date": "2023-11-07T08:47:52+00:00",
      "revision_history": [
        {
          "date": "2023-11-07T08:47:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-07T08:47:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:19:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-1:3.4.10-6.el9.src",
                "product": {
                  "name": "wireshark-1:3.4.10-6.el9.src",
                  "product_id": "wireshark-1:3.4.10-6.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@3.4.10-6.el9?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-1:3.4.10-6.el9.aarch64",
                "product": {
                  "name": "wireshark-1:3.4.10-6.el9.aarch64",
                  "product_id": "wireshark-1:3.4.10-6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@3.4.10-6.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-1:3.4.10-6.el9.aarch64",
                "product": {
                  "name": "wireshark-cli-1:3.4.10-6.el9.aarch64",
                  "product_id": "wireshark-cli-1:3.4.10-6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli@3.4.10-6.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debugsource-1:3.4.10-6.el9.aarch64",
                "product": {
                  "name": "wireshark-debugsource-1:3.4.10-6.el9.aarch64",
                  "product_id": "wireshark-debugsource-1:3.4.10-6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debugsource@3.4.10-6.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
                "product": {
                  "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
                  "product_id": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli-debuginfo@3.4.10-6.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
                "product": {
                  "name": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
                  "product_id": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@3.4.10-6.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-1:3.4.10-6.el9.aarch64",
                "product": {
                  "name": "wireshark-devel-1:3.4.10-6.el9.aarch64",
                  "product_id": "wireshark-devel-1:3.4.10-6.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@3.4.10-6.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-1:3.4.10-6.el9.ppc64le",
                "product": {
                  "name": "wireshark-1:3.4.10-6.el9.ppc64le",
                  "product_id": "wireshark-1:3.4.10-6.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@3.4.10-6.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-1:3.4.10-6.el9.ppc64le",
                "product": {
                  "name": "wireshark-cli-1:3.4.10-6.el9.ppc64le",
                  "product_id": "wireshark-cli-1:3.4.10-6.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli@3.4.10-6.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
                "product": {
                  "name": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
                  "product_id": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debugsource@3.4.10-6.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
                "product": {
                  "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
                  "product_id": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli-debuginfo@3.4.10-6.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
                "product": {
                  "name": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
                  "product_id": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@3.4.10-6.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-1:3.4.10-6.el9.ppc64le",
                "product": {
                  "name": "wireshark-devel-1:3.4.10-6.el9.ppc64le",
                  "product_id": "wireshark-devel-1:3.4.10-6.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@3.4.10-6.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-1:3.4.10-6.el9.x86_64",
                "product": {
                  "name": "wireshark-1:3.4.10-6.el9.x86_64",
                  "product_id": "wireshark-1:3.4.10-6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@3.4.10-6.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-1:3.4.10-6.el9.x86_64",
                "product": {
                  "name": "wireshark-cli-1:3.4.10-6.el9.x86_64",
                  "product_id": "wireshark-cli-1:3.4.10-6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli@3.4.10-6.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debugsource-1:3.4.10-6.el9.x86_64",
                "product": {
                  "name": "wireshark-debugsource-1:3.4.10-6.el9.x86_64",
                  "product_id": "wireshark-debugsource-1:3.4.10-6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debugsource@3.4.10-6.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
                "product": {
                  "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
                  "product_id": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli-debuginfo@3.4.10-6.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
                "product": {
                  "name": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
                  "product_id": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@3.4.10-6.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-1:3.4.10-6.el9.x86_64",
                "product": {
                  "name": "wireshark-devel-1:3.4.10-6.el9.x86_64",
                  "product_id": "wireshark-devel-1:3.4.10-6.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@3.4.10-6.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-cli-1:3.4.10-6.el9.i686",
                "product": {
                  "name": "wireshark-cli-1:3.4.10-6.el9.i686",
                  "product_id": "wireshark-cli-1:3.4.10-6.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli@3.4.10-6.el9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debugsource-1:3.4.10-6.el9.i686",
                "product": {
                  "name": "wireshark-debugsource-1:3.4.10-6.el9.i686",
                  "product_id": "wireshark-debugsource-1:3.4.10-6.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debugsource@3.4.10-6.el9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
                "product": {
                  "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
                  "product_id": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli-debuginfo@3.4.10-6.el9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-1:3.4.10-6.el9.i686",
                "product": {
                  "name": "wireshark-debuginfo-1:3.4.10-6.el9.i686",
                  "product_id": "wireshark-debuginfo-1:3.4.10-6.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@3.4.10-6.el9?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-1:3.4.10-6.el9.i686",
                "product": {
                  "name": "wireshark-devel-1:3.4.10-6.el9.i686",
                  "product_id": "wireshark-devel-1:3.4.10-6.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@3.4.10-6.el9?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-1:3.4.10-6.el9.s390x",
                "product": {
                  "name": "wireshark-1:3.4.10-6.el9.s390x",
                  "product_id": "wireshark-1:3.4.10-6.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark@3.4.10-6.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-1:3.4.10-6.el9.s390x",
                "product": {
                  "name": "wireshark-cli-1:3.4.10-6.el9.s390x",
                  "product_id": "wireshark-cli-1:3.4.10-6.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli@3.4.10-6.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debugsource-1:3.4.10-6.el9.s390x",
                "product": {
                  "name": "wireshark-debugsource-1:3.4.10-6.el9.s390x",
                  "product_id": "wireshark-debugsource-1:3.4.10-6.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debugsource@3.4.10-6.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
                "product": {
                  "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
                  "product_id": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-cli-debuginfo@3.4.10-6.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-debuginfo-1:3.4.10-6.el9.s390x",
                "product": {
                  "name": "wireshark-debuginfo-1:3.4.10-6.el9.s390x",
                  "product_id": "wireshark-debuginfo-1:3.4.10-6.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-debuginfo@3.4.10-6.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-1:3.4.10-6.el9.s390x",
                "product": {
                  "name": "wireshark-devel-1:3.4.10-6.el9.s390x",
                  "product_id": "wireshark-devel-1:3.4.10-6.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wireshark-devel@3.4.10-6.el9?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.src",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.src",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-1:3.4.10-6.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-1:3.4.10-6.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-cli-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-debugsource-1:3.4.10-6.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-debugsource-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.aarch64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.i686",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.s390x",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-1:3.4.10-6.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        },
        "product_reference": "wireshark-devel-1:3.4.10-6.el9.x86_64",
        "relates_to_product_reference": "CRB-9.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-0666",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2023-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2210832"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the RTPS dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: RTPS dissector crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0666"
        },
        {
          "category": "external",
          "summary": "RHBZ#2210832",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210832"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0666"
        }
      ],
      "release_date": "2023-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Wireshark must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: RTPS dissector crash"
    },
    {
      "cve": "CVE-2023-0668",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2210835"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IEEE C37.118 Synchrophasor dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: IEEE C37.118 Synchrophasor dissector crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Wireshark as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability because the vulnerable code in the IEEE C37.118 Synchrophasor dissector was introduced in a newer Wireshark version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0668"
        },
        {
          "category": "external",
          "summary": "RHBZ#2210835",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210835"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0668"
        }
      ],
      "release_date": "2023-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Wireshark must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: IEEE C37.118 Synchrophasor dissector crash"
    },
    {
      "cve": "CVE-2023-2855",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2023-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2210822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Candump log file parser of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: Candump log file parser crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Wireshark as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability because the Candump log file parser was introduced in a newer Wireshark version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2855"
        },
        {
          "category": "external",
          "summary": "RHBZ#2210822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2855",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2855"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2855",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2855"
        }
      ],
      "release_date": "2023-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Wireshark must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: Candump log file parser crash"
    },
    {
      "cve": "CVE-2023-2856",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2023-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2210824"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the VMS TCPIPtrace file parser of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: VMS TCPIPtrace file parser crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2856"
        },
        {
          "category": "external",
          "summary": "RHBZ#2210824",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210824"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2856",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2856"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2856",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2856"
        }
      ],
      "release_date": "2023-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Wireshark must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: VMS TCPIPtrace file parser crash"
    },
    {
      "cve": "CVE-2023-2858",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2023-05-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2210829"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the NetScaler file parser of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing a buffer overflow, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: NetScaler file parser crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2858"
        },
        {
          "category": "external",
          "summary": "RHBZ#2210829",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210829"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2858"
        }
      ],
      "release_date": "2023-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Wireshark must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: NetScaler file parser crash"
    },
    {
      "cve": "CVE-2023-2952",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2023-05-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2211406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the XRA dissector of Wireshark. This issue occurs when decoding malformed packets from a pcap file or from the network, causing an infinite loop, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wireshark: XRA dissector infinite loop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
          "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
          "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2952"
        },
        {
          "category": "external",
          "summary": "RHBZ#2211406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2952",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2952"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2952",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2952"
        }
      ],
      "release_date": "2023-05-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Wireshark must be restarted for the update to take effect.",
          "product_ids": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "AppStream-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "AppStream-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.src",
            "CRB-9.3.0.GA:wireshark-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-cli-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debuginfo-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-debugsource-1:3.4.10-6.el9.x86_64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.aarch64",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.i686",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.ppc64le",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.s390x",
            "CRB-9.3.0.GA:wireshark-devel-1:3.4.10-6.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wireshark: XRA dissector infinite loop"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...