Oval Definition:oval:org.opensuse.security:def:201819623
Revision Date:2023-06-22Version:1
Title:CVE-2018-19623
Description:

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2018-19623
SUSE-SU-2018:4295-1
SUSE-SU-2018:4298-1
SUSE-SU-2020:0693-1
openSUSE-SU-2018:4307-1
openSUSE-SU-2020:0362-1
Mitre CVE-2018-19623
SUSE CVE-2018-19623
SUSE-SU-2018:4295-1
SUSE-SU-2018:4298-1
SUSE-SU-2020:0693-1
openSUSE-SU-2018:4307-1
openSUSE-SU-2020:0362-1
Platform(s):Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
openSUSE Leap 15.0
openSUSE Leap 15.1
openSUSE Tumbleweed
SUSE CaaS Platform 4.0
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • wireshark-2.4.11-48.35 is installed
  • OR wireshark-devel-2.4.11-48.35 is installed
  • Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • libwireshark9-2.4.11-lp150.2.16 is installed
  • AND libwireshark9 is signed with openSUSE key
  • OR
  • libwiretap7-2.4.11-lp150.2.16 is installed
  • AND libwiretap7 is signed with openSUSE key
  • OR
  • libwscodecs1-2.4.11-lp150.2.16 is installed
  • AND libwscodecs1 is signed with openSUSE key
  • OR
  • libwsutil8-2.4.11-lp150.2.16 is installed
  • AND libwsutil8 is signed with openSUSE key
  • OR
  • wireshark-2.4.11-lp150.2.16 is installed
  • AND wireshark is signed with openSUSE key
  • OR
  • wireshark-devel-2.4.11-lp150.2.16 is installed
  • AND wireshark-devel is signed with openSUSE key
  • OR
  • wireshark-ui-qt-2.4.11-lp150.2.16 is installed
  • AND wireshark-ui-qt is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15 is installed
  • OR libwiretap7-2.4.11-3.15 is installed
  • OR libwscodecs1-2.4.11-3.15 is installed
  • OR libwsutil8-2.4.11-3.15 is installed
  • OR wireshark-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-2.4.11-3.15 is installed
  • OR wireshark-devel-2.4.11-3.15 is installed
  • OR wireshark-ui-qt-2.4.11-3.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • wireshark-2.4.11-48.35 is installed
  • OR wireshark-devel-2.4.11-48.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15 is installed
  • OR libwiretap7-2.4.11-3.15 is installed
  • OR libwscodecs1-2.4.11-3.15 is installed
  • OR libwsutil8-2.4.11-3.15 is installed
  • OR wireshark-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • wireshark-2.4.11-3.15 is installed
  • OR wireshark-devel-2.4.11-3.15 is installed
  • OR wireshark-ui-qt-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR wireshark-2.4.14-3.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • wireshark-devel-2.4.14-3.25 is installed
  • OR wireshark-ui-qt-2.4.14-3.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • wireshark-2.4.11-48.35 is installed
  • OR wireshark-devel-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND wireshark-devel-2.4.16-48.51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35 is installed
  • OR libwiretap7-2.4.11-48.35 is installed
  • OR libwscodecs1-2.4.11-48.35 is installed
  • OR libwsutil8-2.4.11-48.35 is installed
  • OR wireshark-2.4.11-48.35 is installed
  • OR wireshark-gtk-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND
  • wireshark-2.4.11-48.35 is installed
  • OR wireshark-devel-2.4.11-48.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51 is installed
  • OR libwiretap7-2.4.16-48.51 is installed
  • OR libwscodecs1-2.4.16-48.51 is installed
  • OR libwsutil8-2.4.16-48.51 is installed
  • OR wireshark-2.4.16-48.51 is installed
  • OR wireshark-gtk-2.4.16-48.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 9 is installed
  • OR SUSE OpenStack Cloud Crowbar 9 is installed
  • AND
  • libwireshark9 is affected
  • OR libwiretap7 is affected
  • OR libwscodecs1 is affected
  • OR libwsutil8 is affected
  • OR wireshark is affected
  • OR wireshark-gtk is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15 is installed
  • OR libwiretap7-2.4.11-3.15 is installed
  • OR libwscodecs1-2.4.11-3.15 is installed
  • OR libwsutil8-2.4.11-3.15 is installed
  • OR wireshark-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15 is installed
  • OR libwiretap7-2.4.11-3.15 is installed
  • OR libwscodecs1-2.4.11-3.15 is installed
  • OR libwsutil8-2.4.11-3.15 is installed
  • OR wireshark-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libmaxminddb-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb is signed with openSUSE key
  • OR
  • libmaxminddb-devel-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb-devel is signed with openSUSE key
  • OR
  • libmaxminddb0-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb0 is signed with openSUSE key
  • OR
  • libmaxminddb0-32bit-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb0-32bit is signed with openSUSE key
  • OR
  • libspandsp2-0.0.6-lp151.3.3 is installed
  • AND libspandsp2 is signed with openSUSE key
  • OR
  • libspandsp2-32bit-0.0.6-lp151.3.3 is installed
  • AND libspandsp2-32bit is signed with openSUSE key
  • OR
  • libwireshark13-3.2.2-lp151.2.9 is installed
  • AND libwireshark13 is signed with openSUSE key
  • OR
  • libwiretap10-3.2.2-lp151.2.9 is installed
  • AND libwiretap10 is signed with openSUSE key
  • OR
  • libwsutil11-3.2.2-lp151.2.9 is installed
  • AND libwsutil11 is signed with openSUSE key
  • OR
  • mmdblookup-1.4.2-lp151.3.3 is installed
  • AND mmdblookup is signed with openSUSE key
  • OR
  • spandsp-0.0.6-lp151.3.3 is installed
  • AND spandsp is signed with openSUSE key
  • OR
  • spandsp-devel-0.0.6-lp151.3.3 is installed
  • AND spandsp-devel is signed with openSUSE key
  • OR
  • spandsp-doc-0.0.6-lp151.3.3 is installed
  • AND spandsp-doc is signed with openSUSE key
  • OR
  • wireshark-3.2.2-lp151.2.9 is installed
  • AND wireshark is signed with openSUSE key
  • OR
  • wireshark-devel-3.2.2-lp151.2.9 is installed
  • AND wireshark-devel is signed with openSUSE key
  • OR
  • wireshark-ui-qt-3.2.2-lp151.2.9 is installed
  • AND wireshark-ui-qt is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 8 is installed
  • OR SUSE OpenStack Cloud Crowbar 8 is installed
  • AND
  • libwireshark9 is affected
  • OR libwiretap7 is affected
  • OR libwscodecs1 is affected
  • OR libwsutil8 is affected
  • OR wireshark is affected
  • OR wireshark-gtk is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15 is installed
  • OR libwiretap7-2.4.11-3.15 is installed
  • OR libwscodecs1-2.4.11-3.15 is installed
  • OR libwsutil8-2.4.11-3.15 is installed
  • OR wireshark-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15 is installed
  • OR libwiretap7-2.4.11-3.15 is installed
  • OR libwscodecs1-2.4.11-3.15 is installed
  • OR libwsutil8-2.4.11-3.15 is installed
  • OR wireshark-2.4.11-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwireshark9-2.4.14-3.25 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwiretap7-2.4.14-3.25 is installed
  • OR libwscodecs1-2.4.14-3.25 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.14-3.25 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwscodecs1-2.4.16-3.31 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR libwsutil8-2.4.16-3.31 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • libwireshark14-3.4.8-1.2 is installed
  • OR libwiretap11-3.4.8-1.2 is installed
  • OR libwsutil12-3.4.8-1.2 is installed
  • OR wireshark-3.4.8-1.2 is installed
  • OR wireshark-devel-3.4.8-1.2 is installed
  • OR wireshark-ui-qt-3.4.8-1.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2.1 is installed
  • OR spandsp-devel-0.0.6-3.2.1 is installed
  • OR wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND wireshark is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51.1 is installed
  • OR libwiretap7-2.4.16-48.51.1 is installed
  • OR libwscodecs1-2.4.16-48.51.1 is installed
  • OR libwsutil8-2.4.16-48.51.1 is installed
  • OR wireshark-2.4.16-48.51.1 is installed
  • OR wireshark-gtk-2.4.16-48.51.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • libwireshark9-2.4.11-3.15.1 is installed
  • OR libwiretap7-2.4.11-3.15.1 is installed
  • OR libwscodecs1-2.4.11-3.15.1 is installed
  • OR libwsutil8-2.4.11-3.15.1 is installed
  • OR wireshark-2.4.11-3.15.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 15-LTSS is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2.1 is installed
  • OR spandsp-devel-0.0.6-3.2.1 is installed
  • OR wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP1 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwireshark9-2.4.14-3.25.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwiretap7-2.4.14-3.25.2 is installed
  • OR libwscodecs1-2.4.14-3.25.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.14-3.25.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP1 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • libspandsp2-0.0.6-3.2.1 is installed
  • OR spandsp-devel-0.0.6-3.2.1 is installed
  • OR wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE CaaS Platform 4.0 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • AND
  • libwireshark15 is affected
  • OR libwiretap12 is affected
  • OR libwsutil13 is affected
  • OR wireshark is affected
  • OR wireshark-devel is affected
  • OR wireshark-ui-qt is affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • libwireshark15-3.6.2-3.71.1 is installed
  • OR libwiretap12-3.6.2-3.71.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.2-3.71.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.2-3.71.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • wireshark-devel-3.6.2-3.71.1 is installed
  • OR wireshark-ui-qt-3.6.2-3.71.1 is installed
  • Definition Synopsis
  • Release Information
  • Image SLES15-SP4-Manager-Proxy-4-3-BYOS is installed
  • OR Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure is installed
  • OR Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2 is installed
  • OR Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2 is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE is installed
  • AND libmaxminddb0-1.4.2-1.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • libwireshark15-3.6.2-3.71.1 is installed
  • OR libwiretap12-3.6.2-3.71.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.2-3.71.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.2-3.71.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • wireshark-devel-3.6.2-3.71.1 is installed
  • OR wireshark-ui-qt-3.6.2-3.71.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND wireshark-devel-2.4.16-48.51.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9-2.4.16-48.51.1 is installed
  • OR libwiretap7-2.4.16-48.51.1 is installed
  • OR libwscodecs1-2.4.16-48.51.1 is installed
  • OR libwsutil8-2.4.16-48.51.1 is installed
  • OR wireshark-2.4.16-48.51.1 is installed
  • OR wireshark-gtk-2.4.16-48.51.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND wireshark-devel-2.4.11-48.35.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9-2.4.11-48.35.1 is installed
  • OR libwiretap7-2.4.11-48.35.1 is installed
  • OR libwscodecs1-2.4.11-48.35.1 is installed
  • OR libwsutil8-2.4.11-48.35.1 is installed
  • OR wireshark-2.4.11-48.35.1 is installed
  • OR wireshark-gtk-2.4.11-48.35.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • libwireshark15-3.6.13-150000.3.89.1 is installed
  • OR libwiretap12-3.6.13-150000.3.89.1 is installed
  • OR libwscodecs1-2.4.16-3.31.1 is installed
  • OR libwsutil13-3.6.13-150000.3.89.1 is installed
  • OR libwsutil8-2.4.16-3.31.1 is installed
  • OR wireshark-3.6.13-150000.3.89.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • wireshark-devel-3.6.13-150000.3.89.1 is installed
  • OR wireshark-ui-qt-3.6.13-150000.3.89.1 is installed
  • BACK