Upstream information

CVE-2017-9344 at MITRE

Description

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero. This was addressed in epan/dissectors/packet-btl2cap.c by validating an interval value.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4.3
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.9
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1042298 [RESOLVED / FIXED], 1042324 [RESOLVED / MOVED], 1042330 [RESOLVED / FIXED], 1042331 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libwscodecs1 >= 2.2.7-47.1
  • wireshark >= 2.2.7-47.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libwireshark9 >= 2.4.14-3.25.2
  • libwiretap7 >= 2.4.14-3.25.2
  • libwscodecs1 >= 2.4.14-3.25.2
  • libwsutil8 >= 2.4.14-3.25.2
  • wireshark >= 2.4.14-3.25.2
  • wireshark-devel >= 2.4.14-3.25.2
  • wireshark-ui-qt >= 2.4.14-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libwireshark13 >= 3.2.8-3.44.1
  • libwiretap10 >= 3.2.8-3.44.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.8-3.44.1
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.2.8-3.44.1
  • wireshark-devel >= 3.2.8-3.44.1
  • wireshark-ui-qt >= 3.2.8-3.44.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.2-3.35.2
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • wireshark >= 2.0.13-39.1
  • wireshark-devel >= 2.0.13-39.1
  • wireshark-gtk >= 2.0.13-39.1
Patchnames:
sdksp4-wireshark-13170
SUSE Linux Enterprise Desktop 12 SP2
  • libwireshark8 >= 2.2.7-47.1
  • libwiretap6 >= 2.2.7-47.1
  • libwscodecs1 >= 2.2.7-47.1
  • libwsutil7 >= 2.2.7-47.1
  • wireshark >= 2.2.7-47.1
  • wireshark-devel >= 2.2.7-47.1
  • wireshark-gtk >= 2.2.7-47.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1031
SUSE-SLE-SDK-12-SP2-2017-1031
SUSE Linux Enterprise Desktop 12 SP3
  • libwireshark8 >= 2.2.7-47.1
  • libwiretap6 >= 2.2.7-47.1
  • libwscodecs1 >= 2.2.7-47.1
  • libwsutil7 >= 2.2.7-47.1
  • wireshark >= 2.2.7-47.1
  • wireshark-devel >= 2.2.7-47.1
  • wireshark-gtk >= 2.2.7-47.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libwireshark8-2.2.7-47.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA wireshark-devel-2.2.7-47.1
SUSE Linux Enterprise Desktop 12 SP4
  • libwireshark9 >= 2.4.9-48.29.1
  • libwiretap7 >= 2.4.9-48.29.1
  • libwscodecs1 >= 2.4.9-48.29.1
  • libwsutil8 >= 2.4.9-48.29.1
  • wireshark >= 2.4.9-48.29.1
  • wireshark-devel >= 2.4.9-48.29.1
  • wireshark-gtk >= 2.4.9-48.29.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libwireshark9-2.4.9-48.29.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.2-3.71.1
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.6.2-3.71.1
  • wireshark-devel >= 3.6.2-3.71.1
  • wireshark-ui-qt >= 3.6.2-3.71.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.6.13-150000.3.89.1
  • wireshark-devel >= 3.6.13-150000.3.89.1
  • wireshark-ui-qt >= 3.6.13-150000.3.89.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libwireshark9 >= 2.4.6-1.31
  • libwiretap7 >= 2.4.6-1.31
  • libwscodecs1 >= 2.4.6-1.31
  • libwsutil8 >= 2.4.6-1.31
  • wireshark >= 2.4.6-1.31
  • wireshark-devel >= 2.4.6-1.31
  • wireshark-ui-qt >= 2.4.6-1.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libwireshark9-2.4.6-1.31
SUSE Linux Enterprise Module for Desktop Applications 15 GA wireshark-devel-2.4.6-1.31
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libwireshark9 >= 2.4.16-48.51.1
  • libwiretap7 >= 2.4.16-48.51.1
  • libwscodecs1 >= 2.4.16-48.51.1
  • libwsutil8 >= 2.4.16-48.51.1
  • wireshark >= 2.4.16-48.51.1
  • wireshark-gtk >= 2.4.16-48.51.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libwireshark9-2.4.16-48.51.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libwireshark9 >= 2.4.14-3.25.2
  • libwiretap7 >= 2.4.14-3.25.2
  • libwscodecs1 >= 2.4.14-3.25.2
  • libwsutil8 >= 2.4.14-3.25.2
  • wireshark >= 2.4.14-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libwireshark9-2.4.14-3.25.2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.2-3.35.2
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libwireshark13 >= 3.2.8-3.44.1
  • libwiretap10 >= 3.2.8-3.44.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil11 >= 3.2.8-3.44.1
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.2.8-3.44.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.2-3.71.1
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.6.2-3.71.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwscodecs1 >= 2.4.16-3.31.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • libwsutil8 >= 2.4.16-3.31.1
  • wireshark >= 3.6.13-150000.3.89.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwscodecs1-2.4.16-3.31.1
SUSE Linux Enterprise Module for Basesystem 15
  • libwireshark9 >= 2.4.6-1.31
  • libwiretap7 >= 2.4.6-1.31
  • libwscodecs1 >= 2.4.6-1.31
  • libwsutil8 >= 2.4.6-1.31
  • wireshark >= 2.4.6-1.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libwireshark9-2.4.6-1.31
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • wireshark-devel >= 2.4.14-3.25.2
  • wireshark-ui-qt >= 2.4.14-3.25.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA wireshark-devel-2.4.14-3.25.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • wireshark-devel >= 3.2.8-3.44.1
  • wireshark-ui-qt >= 3.2.8-3.44.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • wireshark-devel >= 3.6.2-3.71.1
  • wireshark-ui-qt >= 3.6.2-3.71.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • wireshark-devel >= 3.6.13-150000.3.89.1
  • wireshark-ui-qt >= 3.6.13-150000.3.89.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15
  • wireshark-devel >= 2.4.6-1.31
  • wireshark-ui-qt >= 2.4.6-1.31
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA wireshark-devel-2.4.6-1.31
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • wireshark >= 2.0.13-39.1
  • wireshark-devel >= 2.0.13-39.1
  • wireshark-gtk >= 2.0.13-39.1
Patchnames:
sdksp4-wireshark-13170
slessp4-wireshark-13170
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libwireshark8 >= 2.2.7-47.1
  • libwiretap6 >= 2.2.7-47.1
  • libwscodecs1 >= 2.2.7-47.1
  • libwsutil7 >= 2.2.7-47.1
  • wireshark >= 2.2.7-47.1
  • wireshark-devel >= 2.2.7-47.1
  • wireshark-gtk >= 2.2.7-47.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1031
SUSE-SLE-SERVER-12-SP2-2017-1031
SUSE Linux Enterprise Server 12 SP3
  • libwireshark8 >= 2.2.7-47.1
  • libwiretap6 >= 2.2.7-47.1
  • libwscodecs1 >= 2.2.7-47.1
  • libwsutil7 >= 2.2.7-47.1
  • wireshark >= 2.2.7-47.1
  • wireshark-devel >= 2.2.7-47.1
  • wireshark-gtk >= 2.2.7-47.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libwireshark8-2.2.7-47.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA wireshark-devel-2.2.7-47.1
SUSE Linux Enterprise Server 12 SP4
  • libwireshark9 >= 2.4.9-48.29.1
  • libwiretap7 >= 2.4.9-48.29.1
  • libwscodecs1 >= 2.4.9-48.29.1
  • libwsutil8 >= 2.4.9-48.29.1
  • wireshark >= 2.4.9-48.29.1
  • wireshark-devel >= 2.4.9-48.29.1
  • wireshark-gtk >= 2.4.9-48.29.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libwireshark9-2.4.9-48.29.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
SUSE Linux Enterprise Server 12 SP5
  • libwireshark9 >= 2.4.16-48.51.1
  • libwiretap7 >= 2.4.16-48.51.1
  • libwscodecs1 >= 2.4.16-48.51.1
  • libwsutil8 >= 2.4.16-48.51.1
  • wireshark >= 2.4.16-48.51.1
  • wireshark-devel >= 2.2.7-47.1
  • wireshark-gtk >= 2.4.16-48.51.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libwireshark9-2.4.16-48.51.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-2.4.16-48.51.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-devel-2.4.16-48.51.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libwireshark8 >= 2.2.7-47.1
  • libwiretap6 >= 2.2.7-47.1
  • libwscodecs1 >= 2.2.7-47.1
  • libwsutil7 >= 2.2.7-47.1
  • wireshark >= 2.2.7-47.1
  • wireshark-gtk >= 2.2.7-47.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1031
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • wireshark-devel >= 2.2.7-47.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA wireshark-devel-2.2.7-47.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • wireshark-devel >= 2.4.9-48.29.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA wireshark-devel-2.4.9-48.29.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • wireshark-devel >= 2.2.7-47.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-2.4.16-48.51.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA wireshark-devel-2.4.16-48.51.1
SUSE Linux Enterprise Software Development Kit 12 SP2
  • wireshark-devel >= 2.2.7-47.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1031
openSUSE Tumbleweed
  • libwireshark14 >= 3.4.8-1.2
  • libwiretap11 >= 3.4.8-1.2
  • libwsutil12 >= 3.4.8-1.2
  • wireshark >= 3.4.8-1.2
  • wireshark-devel >= 3.4.8-1.2
  • wireshark-ui-qt >= 3.4.8-1.2
Patchnames:
openSUSE Tumbleweed GA libwireshark14-3.4.8-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 wireshark Already fixed
SUSE Linux Enterprise Desktop 15 SP5 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP5 wireshark Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 wireshark Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 wireshark Already fixed
SUSE Linux Enterprise Real Time 15 SP3 wireshark Already fixed
SUSE Linux Enterprise Server 12 SP5 wireshark Released
SUSE Linux Enterprise Server 12-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 15 SP5 wireshark Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 wireshark Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 wireshark Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 wireshark Released
SUSE Manager Proxy 4.3 wireshark Already fixed
SUSE Manager Retail Branch Server 4.3 wireshark Already fixed
SUSE Manager Server 4.3 wireshark Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS wireshark Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS wireshark Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 wireshark Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 wireshark Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 wireshark Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 wireshark Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 wireshark Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 wireshark Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL wireshark Released
SUSE Linux Enterprise Server 15 SP2 wireshark Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 15 SP3 wireshark Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 15 SP4 wireshark Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 15-ESPOS wireshark Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 wireshark Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 wireshark Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 wireshark Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 wireshark Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 wireshark Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 wireshark Released
SUSE CaaS Platform 4.0 wireshark Already fixed
SUSE Enterprise Storage 5 wireshark Released
SUSE Enterprise Storage 6 wireshark Already fixed
SUSE Enterprise Storage 7 wireshark Already fixed
SUSE Linux Enterprise Desktop 11 SP4 wireshark Released
SUSE Linux Enterprise Desktop 12 wireshark Affected
SUSE Linux Enterprise Desktop 12 SP1 wireshark Unsupported
SUSE Linux Enterprise Desktop 12 SP2 wireshark Released
SUSE Linux Enterprise Desktop 12 SP3 wireshark Already fixed
SUSE Linux Enterprise Desktop 12 SP4 wireshark Affected
SUSE Linux Enterprise Desktop 15 wireshark Already fixed
SUSE Linux Enterprise Desktop 15 SP1 wireshark Already fixed
SUSE Linux Enterprise Desktop 15 SP2 wireshark Already fixed
SUSE Linux Enterprise Desktop 15 SP3 wireshark Already fixed
SUSE Linux Enterprise Module for Basesystem 15 wireshark Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 wireshark Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 wireshark Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 wireshark Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 wireshark Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 wireshark Released
SUSE Linux Enterprise Real Time 15 SP2 wireshark Already fixed
SUSE Linux Enterprise Real Time 15 SP4 wireshark Already fixed
SUSE Linux Enterprise Server 11 SP3 wireshark Affected
SUSE Linux Enterprise Server 11 SP3 LTSS wireshark Already fixed
SUSE Linux Enterprise Server 11 SP3-LTSS wireshark Affected
SUSE Linux Enterprise Server 11 SP4 wireshark Released
SUSE Linux Enterprise Server 11 SP4 LTSS wireshark Affected
SUSE Linux Enterprise Server 11 SP4-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 12 wireshark Affected
SUSE Linux Enterprise Server 12 SP1 wireshark Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 12 SP2 wireshark Released
SUSE Linux Enterprise Server 12 SP2-ESPOS wireshark Released
SUSE Linux Enterprise Server 12 SP2-LTSS wireshark Released
SUSE Linux Enterprise Server 12 SP3 wireshark Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL wireshark Released
SUSE Linux Enterprise Server 12 SP3-ESPOS wireshark Released
SUSE Linux Enterprise Server 12 SP3-LTSS wireshark Released
SUSE Linux Enterprise Server 12 SP4 wireshark Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS wireshark Released
SUSE Linux Enterprise Server 12 SP4-LTSS wireshark Released
SUSE Linux Enterprise Server 15 wireshark Already fixed
SUSE Linux Enterprise Server 15 SP1 wireshark Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL wireshark Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS wireshark Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL wireshark Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL wireshark Already fixed
SUSE Linux Enterprise Server 15-LTSS wireshark Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 wireshark Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 wireshark Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 wireshark Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 wireshark Released
SUSE Linux Enterprise Software Development Kit 11 SP4 wireshark Released
SUSE Linux Enterprise Software Development Kit 12 wireshark Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 wireshark Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 wireshark Released
SUSE Linux Enterprise Software Development Kit 12 SP3 wireshark Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 wireshark Affected
SUSE Manager Proxy 4.0 wireshark Already fixed
SUSE Manager Proxy 4.1 wireshark Already fixed
SUSE Manager Proxy 4.2 wireshark Already fixed
SUSE Manager Retail Branch Server 4.0 wireshark Already fixed
SUSE Manager Retail Branch Server 4.1 wireshark Already fixed
SUSE Manager Retail Branch Server 4.2 wireshark Already fixed
SUSE Manager Server 4.0 wireshark Already fixed
SUSE Manager Server 4.1 wireshark Already fixed
SUSE Manager Server 4.2 wireshark Already fixed
SUSE OpenStack Cloud 7 wireshark Released
SUSE OpenStack Cloud 8 wireshark Released
SUSE OpenStack Cloud 9 wireshark Released
SUSE OpenStack Cloud Crowbar 8 wireshark Released
SUSE OpenStack Cloud Crowbar 9 wireshark Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 2 09:09:03 2017
CVE page last modified: Thu Feb 22 16:42:48 2024