Vulnerability Database
Blog
FAQ
Docs
RHSA-2013:1569
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2013:1569
Import Source
https://security.access.redhat.com/data/osv/RHSA-2013:1569.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2013:1569
Related
CVE-2012-2392
CVE-2012-3825
CVE-2012-4285
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-5595
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-6056
CVE-2012-6059
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
CVE-2013-3557
CVE-2013-3559
CVE-2013-3561
CVE-2013-4081
CVE-2013-4083
CVE-2013-4927
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5721
Published
2024-09-15T20:59:18Z
Modified
2024-10-27T17:29:49Z
Summary
Red Hat Security Advisory: wireshark security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2013:1569
https://access.redhat.com/security/updates/classification/#moderate
http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html
http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html
https://bugzilla.redhat.com/show_bug.cgi?id=659661
https://bugzilla.redhat.com/show_bug.cgi?id=711024
https://bugzilla.redhat.com/show_bug.cgi?id=715560
https://bugzilla.redhat.com/show_bug.cgi?id=750712
https://bugzilla.redhat.com/show_bug.cgi?id=824411
https://bugzilla.redhat.com/show_bug.cgi?id=832021
https://bugzilla.redhat.com/show_bug.cgi?id=836960
https://bugzilla.redhat.com/show_bug.cgi?id=848541
https://bugzilla.redhat.com/show_bug.cgi?id=848548
https://bugzilla.redhat.com/show_bug.cgi?id=848561
https://bugzilla.redhat.com/show_bug.cgi?id=848572
https://bugzilla.redhat.com/show_bug.cgi?id=848575
https://bugzilla.redhat.com/show_bug.cgi?id=848578
https://bugzilla.redhat.com/show_bug.cgi?id=881742
https://bugzilla.redhat.com/show_bug.cgi?id=881748
https://bugzilla.redhat.com/show_bug.cgi?id=881771
https://bugzilla.redhat.com/show_bug.cgi?id=881790
https://bugzilla.redhat.com/show_bug.cgi?id=881809
https://bugzilla.redhat.com/show_bug.cgi?id=889346
https://bugzilla.redhat.com/show_bug.cgi?id=965190
https://bugzilla.redhat.com/show_bug.cgi?id=965193
https://bugzilla.redhat.com/show_bug.cgi?id=966331
https://bugzilla.redhat.com/show_bug.cgi?id=972686
https://bugzilla.redhat.com/show_bug.cgi?id=972688
https://bugzilla.redhat.com/show_bug.cgi?id=990166
https://bugzilla.redhat.com/show_bug.cgi?id=990170
https://bugzilla.redhat.com/show_bug.cgi?id=990172
https://bugzilla.redhat.com/show_bug.cgi?id=990175
https://bugzilla.redhat.com/show_bug.cgi?id=990178
https://bugzilla.redhat.com/show_bug.cgi?id=990179
https://bugzilla.redhat.com/show_bug.cgi?id=990180
https://bugzilla.redhat.com/show_bug.cgi?id=1007197
https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1569.json
https://access.redhat.com/security/cve/CVE-2012-2392
https://www.cve.org/CVERecord?id=CVE-2012-2392
https://nvd.nist.gov/vuln/detail/CVE-2012-2392
https://access.redhat.com/security/cve/CVE-2012-3825
https://www.cve.org/CVERecord?id=CVE-2012-3825
https://nvd.nist.gov/vuln/detail/CVE-2012-3825
https://access.redhat.com/security/cve/CVE-2012-4285
https://www.cve.org/CVERecord?id=CVE-2012-4285
https://nvd.nist.gov/vuln/detail/CVE-2012-4285
https://access.redhat.com/security/cve/CVE-2012-4288
https://www.cve.org/CVERecord?id=CVE-2012-4288
https://nvd.nist.gov/vuln/detail/CVE-2012-4288
https://access.redhat.com/security/cve/CVE-2012-4289
https://www.cve.org/CVERecord?id=CVE-2012-4289
https://nvd.nist.gov/vuln/detail/CVE-2012-4289
https://access.redhat.com/security/cve/CVE-2012-4290
https://www.cve.org/CVERecord?id=CVE-2012-4290
https://nvd.nist.gov/vuln/detail/CVE-2012-4290
https://access.redhat.com/security/cve/CVE-2012-4291
https://www.cve.org/CVERecord?id=CVE-2012-4291
https://nvd.nist.gov/vuln/detail/CVE-2012-4291
https://access.redhat.com/security/cve/CVE-2012-4292
https://www.cve.org/CVERecord?id=CVE-2012-4292
https://nvd.nist.gov/vuln/detail/CVE-2012-4292
https://access.redhat.com/security/cve/CVE-2012-5595
https://www.cve.org/CVERecord?id=CVE-2012-5595
https://nvd.nist.gov/vuln/detail/CVE-2012-5595
https://access.redhat.com/security/cve/CVE-2012-5597
https://www.cve.org/CVERecord?id=CVE-2012-5597
https://nvd.nist.gov/vuln/detail/CVE-2012-5597
https://access.redhat.com/security/cve/CVE-2012-5598
https://www.cve.org/CVERecord?id=CVE-2012-5598
https://nvd.nist.gov/vuln/detail/CVE-2012-5598
https://access.redhat.com/security/cve/CVE-2012-5599
https://www.cve.org/CVERecord?id=CVE-2012-5599
https://nvd.nist.gov/vuln/detail/CVE-2012-5599
https://access.redhat.com/security/cve/CVE-2012-5600
https://www.cve.org/CVERecord?id=CVE-2012-5600
https://nvd.nist.gov/vuln/detail/CVE-2012-5600
https://access.redhat.com/security/cve/CVE-2012-6056
https://www.cve.org/CVERecord?id=CVE-2012-6056
https://nvd.nist.gov/vuln/detail/CVE-2012-6056
https://access.redhat.com/security/cve/CVE-2012-6059
https://www.cve.org/CVERecord?id=CVE-2012-6059
https://nvd.nist.gov/vuln/detail/CVE-2012-6059
https://access.redhat.com/security/cve/CVE-2012-6060
https://www.cve.org/CVERecord?id=CVE-2012-6060
https://nvd.nist.gov/vuln/detail/CVE-2012-6060
https://access.redhat.com/security/cve/CVE-2012-6061
https://www.cve.org/CVERecord?id=CVE-2012-6061
https://nvd.nist.gov/vuln/detail/CVE-2012-6061
https://access.redhat.com/security/cve/CVE-2012-6062
https://www.cve.org/CVERecord?id=CVE-2012-6062
https://nvd.nist.gov/vuln/detail/CVE-2012-6062
https://access.redhat.com/security/cve/CVE-2013-3557
https://www.cve.org/CVERecord?id=CVE-2013-3557
https://nvd.nist.gov/vuln/detail/CVE-2013-3557
https://access.redhat.com/security/cve/CVE-2013-3559
https://www.cve.org/CVERecord?id=CVE-2013-3559
https://nvd.nist.gov/vuln/detail/CVE-2013-3559
https://access.redhat.com/security/cve/CVE-2013-3561
https://www.cve.org/CVERecord?id=CVE-2013-3561
https://nvd.nist.gov/vuln/detail/CVE-2013-3561
https://access.redhat.com/security/cve/CVE-2013-4081
https://www.cve.org/CVERecord?id=CVE-2013-4081
https://nvd.nist.gov/vuln/detail/CVE-2013-4081
http://www.wireshark.org/security/wnpa-sec-2013-39.html
https://access.redhat.com/security/cve/CVE-2013-4083
https://www.cve.org/CVERecord?id=CVE-2013-4083
https://nvd.nist.gov/vuln/detail/CVE-2013-4083
http://www.wireshark.org/security/wnpa-sec-2013-41.html
https://access.redhat.com/security/cve/CVE-2013-4927
https://www.cve.org/CVERecord?id=CVE-2013-4927
https://nvd.nist.gov/vuln/detail/CVE-2013-4927
https://access.redhat.com/security/cve/CVE-2013-4931
https://www.cve.org/CVERecord?id=CVE-2013-4931
https://nvd.nist.gov/vuln/detail/CVE-2013-4931
https://access.redhat.com/security/cve/CVE-2013-4932
https://www.cve.org/CVERecord?id=CVE-2013-4932
https://nvd.nist.gov/vuln/detail/CVE-2013-4932
https://access.redhat.com/security/cve/CVE-2013-4933
https://www.cve.org/CVERecord?id=CVE-2013-4933
https://nvd.nist.gov/vuln/detail/CVE-2013-4933
https://access.redhat.com/security/cve/CVE-2013-4934
https://www.cve.org/CVERecord?id=CVE-2013-4934
https://nvd.nist.gov/vuln/detail/CVE-2013-4934
https://access.redhat.com/security/cve/CVE-2013-4935
https://www.cve.org/CVERecord?id=CVE-2013-4935
https://nvd.nist.gov/vuln/detail/CVE-2013-4935
https://access.redhat.com/security/cve/CVE-2013-4936
https://www.cve.org/CVERecord?id=CVE-2013-4936
https://nvd.nist.gov/vuln/detail/CVE-2013-4936
https://access.redhat.com/security/cve/CVE-2013-5721
https://www.cve.org/CVERecord?id=CVE-2013-5721
https://nvd.nist.gov/vuln/detail/CVE-2013-5721
Affected packages
Red Hat:enterprise_linux:6::client
/
wireshark
Package
Name
wireshark
Purl
pkg:rpm/redhat/wireshark
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::client
/
wireshark-debuginfo
Package
Name
wireshark-debuginfo
Purl
pkg:rpm/redhat/wireshark-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::client
/
wireshark-devel
Package
Name
wireshark-devel
Purl
pkg:rpm/redhat/wireshark-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::client
/
wireshark-gnome
Package
Name
wireshark-gnome
Purl
pkg:rpm/redhat/wireshark-gnome
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::server
/
wireshark
Package
Name
wireshark
Purl
pkg:rpm/redhat/wireshark
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::server
/
wireshark-debuginfo
Package
Name
wireshark-debuginfo
Purl
pkg:rpm/redhat/wireshark-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::server
/
wireshark-devel
Package
Name
wireshark-devel
Purl
pkg:rpm/redhat/wireshark-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::server
/
wireshark-gnome
Package
Name
wireshark-gnome
Purl
pkg:rpm/redhat/wireshark-gnome
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::workstation
/
wireshark
Package
Name
wireshark
Purl
pkg:rpm/redhat/wireshark
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::workstation
/
wireshark-debuginfo
Package
Name
wireshark-debuginfo
Purl
pkg:rpm/redhat/wireshark-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::workstation
/
wireshark-devel
Package
Name
wireshark-devel
Purl
pkg:rpm/redhat/wireshark-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
Red Hat:enterprise_linux:6::workstation
/
wireshark-gnome
Package
Name
wireshark-gnome
Purl
pkg:rpm/redhat/wireshark-gnome
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.8.10-4.el6
RHSA-2013:1569 - OSV