Oval Definition:oval:org.opensuse.security:def:20189256
Revision Date:2023-06-22Version:1
Title:CVE-2018-9256
Description:

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector could crash. This was addressed in epan/dissectors/packet-lwapp.c by limiting the encapsulation levels to restrict the recursion depth.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2018-9256
SUSE-SU-2018:0980-1
SUSE-SU-2018:0981-1
openSUSE-SU-2018:0899-1
Mitre CVE-2018-9256
SUSE CVE-2018-9256
SUSE-SU-2018:0980-1
SUSE-SU-2018:0981-1
openSUSE-SU-2018:0899-1
Platform(s):openSUSE Leap 42.3
openSUSE Tumbleweed
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • wireshark-2.2.14-38 is installed
  • AND wireshark is signed with openSUSE key
  • OR
  • wireshark-devel-2.2.14-38 is installed
  • AND wireshark-devel is signed with openSUSE key
  • OR
  • wireshark-ui-gtk-2.2.14-38 is installed
  • AND wireshark-ui-gtk is signed with openSUSE key
  • OR
  • wireshark-ui-qt-2.2.14-38 is installed
  • AND wireshark-ui-qt is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • wireshark-2.2.14-48.24 is installed
  • OR wireshark-devel-2.2.14-48.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-devel-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1 is installed
  • OR libwiretap7-2.4.6-1 is installed
  • OR libwscodecs1-2.4.6-1 is installed
  • OR libwsutil8-2.4.6-1 is installed
  • OR wireshark-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1 is installed
  • OR wireshark-ui-qt-2.4.6-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-devel-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • wireshark-2.2.14-48.24 is installed
  • OR wireshark-devel-2.2.14-48.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND wireshark-devel-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • wireshark-2.2.14-48.24 is installed
  • OR wireshark-devel-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29.1 is installed
  • OR libwiretap7-2.4.9-48.29.1 is installed
  • OR libwscodecs1-2.4.9-48.29.1 is installed
  • OR libwsutil8-2.4.9-48.29.1 is installed
  • OR wireshark-2.4.9-48.29.1 is installed
  • OR wireshark-gtk-2.4.9-48.29.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24.1 is installed
  • OR libwiretap6-2.2.14-48.24.1 is installed
  • OR libwscodecs1-2.2.14-48.24.1 is installed
  • OR libwsutil7-2.2.14-48.24.1 is installed
  • OR wireshark-2.2.14-48.24.1 is installed
  • OR wireshark-gtk-2.2.14-48.24.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-devel-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • OR SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • libwireshark8-2.2.14-40.25 is installed
  • OR libwiretap6-2.2.14-40.25 is installed
  • OR libwscodecs1-2.2.14-40.25 is installed
  • OR libwsutil7-2.2.14-40.25 is installed
  • OR wireshark-2.2.14-40.25 is installed
  • OR wireshark-gtk-2.2.14-40.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1 is installed
  • OR libwiretap7-2.4.6-1 is installed
  • OR libwscodecs1-2.4.6-1 is installed
  • OR libwsutil8-2.4.6-1 is installed
  • OR wireshark-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1 is installed
  • OR wireshark-ui-qt-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND wireshark-devel-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • wireshark-2.2.14-48.24 is installed
  • OR wireshark-devel-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND wireshark-devel-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND wireshark-devel-2.4.16-48.51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24 is installed
  • OR libwiretap6-2.2.14-48.24 is installed
  • OR libwscodecs1-2.2.14-48.24 is installed
  • OR libwsutil7-2.2.14-48.24 is installed
  • OR wireshark-2.2.14-48.24 is installed
  • OR wireshark-gtk-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND
  • wireshark-2.2.14-48.24 is installed
  • OR wireshark-devel-2.2.14-48.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1 is installed
  • OR libwiretap7-2.4.6-1 is installed
  • OR libwscodecs1-2.4.6-1 is installed
  • OR libwsutil8-2.4.6-1 is installed
  • OR wireshark-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1 is installed
  • OR wireshark-ui-qt-2.4.6-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • libwireshark14-3.4.8-1.2 is installed
  • OR libwiretap11-3.4.8-1.2 is installed
  • OR libwsutil12-3.4.8-1.2 is installed
  • OR wireshark-3.4.8-1.2 is installed
  • OR wireshark-devel-3.4.8-1.2 is installed
  • OR wireshark-ui-qt-3.4.8-1.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR wireshark-2.4.14-3.25.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25.2 is installed
  • OR wireshark-ui-qt-2.4.14-3.25.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.6-1.31 is installed
  • OR libwiretap7-2.4.6-1.31 is installed
  • OR libwscodecs1-2.4.6-1.31 is installed
  • OR libwsutil8-2.4.6-1.31 is installed
  • OR wireshark-2.4.6-1.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR wireshark-2.4.14-3.25.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-devel-2.4.6-1.31 is installed
  • OR wireshark-ui-qt-2.4.6-1.31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25.2 is installed
  • OR wireshark-ui-qt-2.4.14-3.25.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • OR SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libwireshark8-2.2.14-40.25.1 is installed
  • OR libwiretap6-2.2.14-40.25.1 is installed
  • OR libwscodecs1-2.2.14-40.25.1 is installed
  • OR libwsutil7-2.2.14-40.25.1 is installed
  • OR wireshark-2.2.14-40.25.1 is installed
  • OR wireshark-gtk-2.2.14-40.25.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libwireshark8-2.2.14-40.25.1 is installed
  • OR libwiretap6-2.2.14-40.25.1 is installed
  • OR libwscodecs1-2.2.14-40.25.1 is installed
  • OR libwsutil7-2.2.14-40.25.1 is installed
  • OR wireshark-2.2.14-40.25.1 is installed
  • OR wireshark-gtk-2.2.14-40.25.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND wireshark is affected
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9 is affected
  • OR libwiretap7 is affected
  • OR libwscodecs1 is affected
  • OR libwsutil8 is affected
  • OR wireshark is affected
  • OR wireshark-gtk is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29.1 is installed
  • OR libwiretap7-2.4.9-48.29.1 is installed
  • OR libwscodecs1-2.4.9-48.29.1 is installed
  • OR libwsutil8-2.4.9-48.29.1 is installed
  • OR wireshark-2.4.9-48.29.1 is installed
  • OR wireshark-gtk-2.4.9-48.29.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51.1 is installed
  • OR libwiretap7-2.4.16-48.51.1 is installed
  • OR libwscodecs1-2.4.16-48.51.1 is installed
  • OR libwsutil8-2.4.16-48.51.1 is installed
  • OR wireshark-2.4.16-48.51.1 is installed
  • OR wireshark-gtk-2.4.16-48.51.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24.1 is installed
  • OR libwiretap6-2.2.14-48.24.1 is installed
  • OR libwscodecs1-2.2.14-48.24.1 is installed
  • OR libwsutil7-2.2.14-48.24.1 is installed
  • OR wireshark-2.2.14-48.24.1 is installed
  • OR wireshark-gtk-2.2.14-48.24.1 is installed
  • OR libwireshark9 is affected
  • OR libwiretap7 is affected
  • OR libwsutil8 is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24.1 is installed
  • OR libwiretap6-2.2.14-48.24.1 is installed
  • OR libwscodecs1-2.2.14-48.24.1 is installed
  • OR libwsutil7-2.2.14-48.24.1 is installed
  • OR wireshark-2.2.14-48.24.1 is installed
  • OR wireshark-gtk-2.2.14-48.24.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 8 is installed
  • OR SUSE OpenStack Cloud Crowbar 8 is installed
  • AND
  • libwireshark9 is affected
  • OR libwiretap7 is affected
  • OR libwscodecs1 is affected
  • OR libwsutil8 is affected
  • OR wireshark is affected
  • OR wireshark-gtk is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark8-2.2.14-48.24.1 is installed
  • OR libwiretap6-2.2.14-48.24.1 is installed
  • OR libwscodecs1-2.2.14-48.24.1 is installed
  • OR libwsutil7-2.2.14-48.24.1 is installed
  • OR wireshark-2.2.14-48.24.1 is installed
  • OR wireshark-gtk-2.2.14-48.24.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 9 is installed
  • OR SUSE OpenStack Cloud Crowbar 9 is installed
  • AND
  • libwireshark9 is affected
  • OR libwiretap7 is affected
  • OR libwscodecs1 is affected
  • OR libwsutil8 is affected
  • OR wireshark is affected
  • OR wireshark-gtk is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29.1 is installed
  • OR libwiretap7-2.4.9-48.29.1 is installed
  • OR libwscodecs1-2.4.9-48.29.1 is installed
  • OR libwsutil8-2.4.9-48.29.1 is installed
  • OR wireshark-2.4.9-48.29.1 is installed
  • OR wireshark-gtk-2.4.9-48.29.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • libwireshark15-3.6.2-3.71.1 is installed
  • OR libwiretap12-3.6.2-3.71.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.2-3.71.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.2-3.71.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • wireshark-devel-3.6.2-3.71.1 is installed
  • OR wireshark-ui-qt-3.6.2-3.71.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND wireshark-devel-2.4.16-48.51.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51.1 is installed
  • OR libwiretap7-2.4.16-48.51.1 is installed
  • OR libwscodecs1-2.4.16-48.51.1 is installed
  • OR libwsutil8-2.4.16-48.51.1 is installed
  • OR wireshark-2.4.16-48.51.1 is installed
  • OR wireshark-gtk-2.4.16-48.51.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND wireshark-devel-2.4.9-48.29.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.9-48.29.1 is installed
  • OR libwiretap7-2.4.9-48.29.1 is installed
  • OR libwscodecs1-2.4.9-48.29.1 is installed
  • OR libwsutil8-2.4.9-48.29.1 is installed
  • OR wireshark-2.4.9-48.29.1 is installed
  • OR wireshark-gtk-2.4.9-48.29.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • libwireshark15-3.6.13-150000.3.89.1 is installed
  • OR libwiretap12-3.6.13-150000.3.89.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.13-150000.3.89.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.13-150000.3.89.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • wireshark-devel-3.6.13-150000.3.89.1 is installed
  • OR wireshark-ui-qt-3.6.13-150000.3.89.1 is installed
  • BACK