Oval Definition:oval:org.opensuse.security:def:20209431
Revision Date:2023-06-22Version:1
Title:CVE-2020-9431
Description:

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2020-9431
SUSE-SU-2020:0693-1
openSUSE-SU-2020:0362-1
Mitre CVE-2020-9431
SUSE CVE-2020-9431
SUSE-SU-2020:0693-1
openSUSE-SU-2020:0362-1
Platform(s):Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
openSUSE Leap 15.1
openSUSE Tumbleweed
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libmaxminddb-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb is signed with openSUSE key
  • OR
  • libmaxminddb-devel-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb-devel is signed with openSUSE key
  • OR
  • libmaxminddb0-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb0 is signed with openSUSE key
  • OR
  • libmaxminddb0-32bit-1.4.2-lp151.3.3 is installed
  • AND libmaxminddb0-32bit is signed with openSUSE key
  • OR
  • libspandsp2-0.0.6-lp151.3.3 is installed
  • AND libspandsp2 is signed with openSUSE key
  • OR
  • libspandsp2-32bit-0.0.6-lp151.3.3 is installed
  • AND libspandsp2-32bit is signed with openSUSE key
  • OR
  • libwireshark13-3.2.2-lp151.2.9 is installed
  • AND libwireshark13 is signed with openSUSE key
  • OR
  • libwiretap10-3.2.2-lp151.2.9 is installed
  • AND libwiretap10 is signed with openSUSE key
  • OR
  • libwsutil11-3.2.2-lp151.2.9 is installed
  • AND libwsutil11 is signed with openSUSE key
  • OR
  • mmdblookup-1.4.2-lp151.3.3 is installed
  • AND mmdblookup is signed with openSUSE key
  • OR
  • spandsp-0.0.6-lp151.3.3 is installed
  • AND spandsp is signed with openSUSE key
  • OR
  • spandsp-devel-0.0.6-lp151.3.3 is installed
  • AND spandsp-devel is signed with openSUSE key
  • OR
  • spandsp-doc-0.0.6-lp151.3.3 is installed
  • AND spandsp-doc is signed with openSUSE key
  • OR
  • wireshark-3.2.2-lp151.2.9 is installed
  • AND wireshark is signed with openSUSE key
  • OR
  • wireshark-devel-3.2.2-lp151.2.9 is installed
  • AND wireshark-devel is signed with openSUSE key
  • OR
  • wireshark-ui-qt-3.2.2-lp151.2.9 is installed
  • AND wireshark-ui-qt is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND wireshark is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-1.4.2-1.3 is installed
  • OR libmaxminddb-devel-1.4.2-1.3 is installed
  • OR libmaxminddb0-1.4.2-1.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3 is installed
  • OR libspandsp2-0.0.6-3.2 is installed
  • OR libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR mmdblookup-1.4.2-1.3 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-devel-0.0.6-3.2 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35 is installed
  • OR libwiretap10-3.2.2-3.35 is installed
  • OR libwsutil11-3.2.2-3.35 is installed
  • OR wireshark-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35 is installed
  • OR wireshark-ui-qt-3.2.2-3.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND
  • libspandsp2-32bit-0.0.6-3.2 is installed
  • OR spandsp-0.0.6-3.2 is installed
  • OR spandsp-doc-0.0.6-3.2 is installed
  • Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • libwireshark14-3.4.8-1.2 is installed
  • OR libwiretap11-3.4.8-1.2 is installed
  • OR libwsutil12-3.4.8-1.2 is installed
  • OR wireshark-3.4.8-1.2 is installed
  • OR wireshark-devel-3.4.8-1.2 is installed
  • OR wireshark-ui-qt-3.4.8-1.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2.1 is installed
  • OR spandsp-devel-0.0.6-3.2.1 is installed
  • OR wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND wireshark is not affected
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15-LTSS is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND
  • libspandsp2-0.0.6-3.2.1 is installed
  • OR spandsp-devel-0.0.6-3.2.1 is installed
  • OR wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR wireshark is not affected
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND
  • libspandsp2-0.0.6-3.2.1 is installed
  • OR spandsp-devel-0.0.6-3.2.1 is installed
  • OR wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • OR SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND
  • libmaxminddb-devel-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-1.4.2-1.3.1 is installed
  • OR libmaxminddb0-32bit-1.4.2-1.3.1 is installed
  • OR libspandsp2-0.0.6-3.2.1 is installed
  • OR libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR mmdblookup-1.4.2-1.3.1 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • libwireshark13-3.2.2-3.35.2 is installed
  • OR libwiretap10-3.2.2-3.35.2 is installed
  • OR libwsutil11-3.2.2-3.35.2 is installed
  • OR wireshark-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • wireshark-devel-3.2.2-3.35.2 is installed
  • OR wireshark-ui-qt-3.2.2-3.35.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • libwireshark13-3.2.8-3.44.1 is installed
  • OR libwiretap10-3.2.8-3.44.1 is installed
  • OR libwsutil11-3.2.8-3.44.1 is installed
  • OR wireshark-3.2.8-3.44.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • wireshark-devel-3.2.8-3.44.1 is installed
  • OR wireshark-ui-qt-3.2.8-3.44.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • libwireshark15-3.6.2-3.71.1 is installed
  • OR libwiretap12-3.6.2-3.71.1 is installed
  • OR libwsutil13-3.6.2-3.71.1 is installed
  • OR wireshark-3.6.2-3.71.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • wireshark-devel-3.6.2-3.71.1 is installed
  • OR wireshark-ui-qt-3.6.2-3.71.1 is installed
  • Definition Synopsis
  • Release Information
  • Image SLES15-SP4-Manager-Proxy-4-3-BYOS is installed
  • OR Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure is installed
  • OR Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2 is installed
  • OR Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2 is installed
  • OR Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE is installed
  • AND libmaxminddb0-1.4.2-1.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • libwireshark15-3.6.2-3.71.1 is installed
  • OR libwiretap12-3.6.2-3.71.1 is installed
  • OR libwsutil13-3.6.2-3.71.1 is installed
  • OR wireshark-3.6.2-3.71.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • wireshark-devel-3.6.2-3.71.1 is installed
  • OR wireshark-ui-qt-3.6.2-3.71.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND wireshark is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND wireshark-devel is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libwireshark9 is not affected
  • OR libwiretap7 is not affected
  • OR libwscodecs1 is not affected
  • OR libwsutil8 is not affected
  • OR wireshark is not affected
  • OR wireshark-gtk is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND wireshark is not affected
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libwireshark9 is not affected
  • OR libwiretap7 is not affected
  • OR libwscodecs1 is not affected
  • OR libwsutil8 is not affected
  • OR wireshark is not affected
  • OR wireshark-gtk is not affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • libwireshark15-3.6.13-150000.3.89.1 is installed
  • OR libwiretap12-3.6.13-150000.3.89.1 is installed
  • OR libwsutil13-3.6.13-150000.3.89.1 is installed
  • OR wireshark-3.6.13-150000.3.89.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Desktop Applications 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND
  • wireshark-devel-3.6.13-150000.3.89.1 is installed
  • OR wireshark-ui-qt-3.6.13-150000.3.89.1 is installed
  • BACK