Upstream information

CVE-2018-18225 at MITRE

Description

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact None High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1111647 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/manager/5.0/x86_64/server:latest
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • libmaxminddb0 >= 1.4.2-1.3.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libmaxminddb0-32bit >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-693
SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-693
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libmaxminddb-1.4.3-1.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA wireshark-3.2.8-3.44.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-3.2.8-3.44.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libmaxminddb-1.4.2-1.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA wireshark-3.2.2-3.35.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-3.2.2-3.35.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwsutil13 >= 3.6.2-3.71.1
  • mmdblookup >= 1.4.2-1.3.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libmaxminddb-1.4.3-1.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • mmdblookup >= 1.4.2-1.3.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libmaxminddb-1.4.3-1.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Server 15
  • libspandsp2 >= 0.0.6-3.2.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-2020-693
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libmaxminddb0-32bit >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Product-HPC-15-2020-693
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libmaxminddb0-32bit >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-693
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libmaxminddb-1.4.2-1.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libwireshark13-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA wireshark-3.2.2-3.35.2
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libmaxminddb-1.4.3-1.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libwireshark13-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA wireshark-3.2.8-3.44.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwsutil13 >= 3.6.2-3.71.1
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libmaxminddb-1.4.3-1.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libmaxminddb-1.4.3-1.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • libspandsp2 >= 0.0.6-3.2.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-693
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-3.2.2-3.35.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA wireshark-devel-3.2.2-3.35.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-3.2.8-3.44.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA wireshark-devel-3.2.8-3.44.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA spandsp-0.0.6-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Server 15-LTSS
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libmaxminddb0-32bit >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • wireshark >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Product-SLES-15-2020-693
SUSE Linux Enterprise Server for SAP Applications 15
  • libmaxminddb-devel >= 1.4.2-1.3.1
  • libmaxminddb0 >= 1.4.2-1.3.1
  • libmaxminddb0-32bit >= 1.4.2-1.3.1
  • libspandsp2 >= 0.0.6-3.2.1
  • libwireshark13 >= 3.2.2-3.35.2
  • libwiretap10 >= 3.2.2-3.35.2
  • libwsutil11 >= 3.2.2-3.35.2
  • mmdblookup >= 1.4.2-1.3.1
  • spandsp-devel >= 0.0.6-3.2.1
  • wireshark >= 3.2.2-3.35.2
  • wireshark-devel >= 3.2.2-3.35.2
  • wireshark-ui-qt >= 3.2.2-3.35.2
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-2020-693
SUSE-SLE-Product-SLES_SAP-15-2020-693
openSUSE Leap 15.1
  • libmaxminddb-devel >= 1.4.2-lp151.3.3.1
  • libmaxminddb0 >= 1.4.2-lp151.3.3.1
  • libmaxminddb0-32bit >= 1.4.2-lp151.3.3.1
  • libspandsp2 >= 0.0.6-lp151.3.3.1
  • libspandsp2-32bit >= 0.0.6-lp151.3.3.1
  • libwireshark13 >= 3.2.2-lp151.2.9.1
  • libwiretap10 >= 3.2.2-lp151.2.9.1
  • libwsutil11 >= 3.2.2-lp151.2.9.1
  • mmdblookup >= 1.4.2-lp151.3.3.1
  • spandsp-devel >= 0.0.6-lp151.3.3.1
  • spandsp-doc >= 0.0.6-lp151.3.3.1
  • wireshark >= 3.2.2-lp151.2.9.1
  • wireshark-devel >= 3.2.2-lp151.2.9.1
  • wireshark-ui-qt >= 3.2.2-lp151.2.9.1
Patchnames:
openSUSE-2020-362
openSUSE Tumbleweed
  • libwireshark14 >= 3.4.8-1.2
  • libwiretap11 >= 3.4.8-1.2
  • libwsutil12 >= 3.4.8-1.2
  • wireshark >= 3.4.8-1.2
  • wireshark-devel >= 3.4.8-1.2
  • wireshark-ui-qt >= 3.4.8-1.2
Patchnames:
openSUSE Tumbleweed GA libwireshark14-3.4.8-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libmaxminddb Released
SUSE Enterprise Storage 7.1 spandsp Released
SUSE Enterprise Storage 7.1 wireshark Released
SUSE Linux Enterprise Desktop 15 SP5 libmaxminddb Released
SUSE Linux Enterprise Desktop 15 SP5 spandsp Released
SUSE Linux Enterprise Desktop 15 SP5 wireshark Released
SUSE Linux Enterprise High Performance Computing 12 SP5 wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15 SP5 spandsp Released
SUSE Linux Enterprise High Performance Computing 15 SP5 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 libmaxminddb Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 spandsp Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 spandsp Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 wireshark Released
SUSE Linux Enterprise Real Time 15 SP3 wireshark Affected
SUSE Linux Enterprise Server 12 SP5 wireshark Affected
SUSE Linux Enterprise Server 12-LTSS wireshark Released
SUSE Linux Enterprise Server 15 SP5 libmaxminddb Released
SUSE Linux Enterprise Server 15 SP5 spandsp Released
SUSE Linux Enterprise Server 15 SP5 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 wireshark Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libmaxminddb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 spandsp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libmaxminddb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 spandsp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 wireshark Released
SUSE Linux Enterprise Software Development Kit 12 SP5 wireshark Affected
SUSE Manager Proxy 4.3 libmaxminddb Released
SUSE Manager Proxy 4.3 spandsp Released
SUSE Manager Proxy 4.3 wireshark Released
SUSE Manager Retail Branch Server 4.3 libmaxminddb Released
SUSE Manager Retail Branch Server 4.3 spandsp Released
SUSE Manager Retail Branch Server 4.3 wireshark Released
SUSE Manager Server 4.3 libmaxminddb Released
SUSE Manager Server 4.3 spandsp Released
SUSE Manager Server 4.3 wireshark Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libmaxminddb Released
SUSE Linux Enterprise Desktop 15 SP4 spandsp Released
SUSE Linux Enterprise Desktop 15 SP4 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 spandsp Released
SUSE Linux Enterprise High Performance Computing 15 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP1 libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15 SP1 spandsp Released
SUSE Linux Enterprise High Performance Computing 15 SP1 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP2 libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15 SP2 spandsp Released
SUSE Linux Enterprise High Performance Computing 15 SP2 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP3 libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15 SP3 spandsp Released
SUSE Linux Enterprise High Performance Computing 15 SP3 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15 SP4 spandsp Released
SUSE Linux Enterprise High Performance Computing 15 SP4 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS spandsp Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS wireshark Released
SUSE Linux Enterprise High Performance Computing 15-LTSS libmaxminddb Released
SUSE Linux Enterprise High Performance Computing 15-LTSS spandsp Released
SUSE Linux Enterprise High Performance Computing 15-LTSS wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 libmaxminddb Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 spandsp Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 libmaxminddb Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 spandsp Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 libmaxminddb Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 spandsp Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 spandsp Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 spandsp Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 spandsp Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 wireshark Released
SUSE Linux Enterprise Server 12 SP2-BCL wireshark Affected
SUSE Linux Enterprise Server 15 SP2 libmaxminddb Released
SUSE Linux Enterprise Server 15 SP2 spandsp Released
SUSE Linux Enterprise Server 15 SP2 wireshark Released
SUSE Linux Enterprise Server 15 SP2-LTSS wireshark Released
SUSE Linux Enterprise Server 15 SP3 libmaxminddb Released
SUSE Linux Enterprise Server 15 SP3 spandsp Released
SUSE Linux Enterprise Server 15 SP3 wireshark Released
SUSE Linux Enterprise Server 15 SP3-LTSS wireshark Affected
SUSE Linux Enterprise Server 15 SP4 libmaxminddb Released
SUSE Linux Enterprise Server 15 SP4 spandsp Released
SUSE Linux Enterprise Server 15 SP4 wireshark Released
SUSE Linux Enterprise Server 15 SP4-LTSS wireshark Affected
SUSE Linux Enterprise Server 15-ESPOS wireshark Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 wireshark Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 libmaxminddb Released
SUSE Linux Enterprise Server for SAP Applications 15 spandsp Released
SUSE Linux Enterprise Server for SAP Applications 15 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libmaxminddb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 spandsp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libmaxminddb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 spandsp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libmaxminddb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 spandsp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 wireshark Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 wireshark Affected
SLES for SAP Applications 11 SP3 wireshark Unsupported
SUSE CaaS Platform 4.0 wireshark Released
SUSE CaaS Platform 4.5 wireshark Released
SUSE Enterprise Storage 6 libmaxminddb Released
SUSE Enterprise Storage 6 spandsp Released
SUSE Enterprise Storage 6 wireshark Released
SUSE Enterprise Storage 7 libmaxminddb Released
SUSE Enterprise Storage 7 spandsp Released
SUSE Enterprise Storage 7 wireshark Released
SUSE Linux Enterprise Desktop 11 SP4 wireshark Unsupported
SUSE Linux Enterprise Desktop 12 wireshark Affected
SUSE Linux Enterprise Desktop 12 SP1 wireshark Affected
SUSE Linux Enterprise Desktop 12 SP2 wireshark Affected
SUSE Linux Enterprise Desktop 12 SP3 wireshark Released
SUSE Linux Enterprise Desktop 12 SP4 wireshark Released
SUSE Linux Enterprise Desktop 15 spandsp Released
SUSE Linux Enterprise Desktop 15 wireshark Released
SUSE Linux Enterprise Desktop 15 SP1 libmaxminddb Released
SUSE Linux Enterprise Desktop 15 SP1 spandsp Released
SUSE Linux Enterprise Desktop 15 SP1 wireshark Released
SUSE Linux Enterprise Desktop 15 SP2 libmaxminddb Released
SUSE Linux Enterprise Desktop 15 SP2 spandsp Released
SUSE Linux Enterprise Desktop 15 SP2 wireshark Released
SUSE Linux Enterprise Desktop 15 SP3 libmaxminddb Released
SUSE Linux Enterprise Desktop 15 SP3 spandsp Released
SUSE Linux Enterprise Desktop 15 SP3 wireshark Released
SUSE Linux Enterprise High Performance Computing 12 SP4 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 libmaxminddb Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 spandsp Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 spandsp Released
SUSE Linux Enterprise Module for Desktop Applications 15 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 spandsp Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 wireshark Released
SUSE Linux Enterprise Real Time 15 SP2 wireshark Released
SUSE Linux Enterprise Real Time 15 SP4 wireshark Affected
SUSE Linux Enterprise Server 11 SP1 wireshark Unsupported
SUSE Linux Enterprise Server 11 SP3 wireshark Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS wireshark Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS wireshark Affected
SUSE Linux Enterprise Server 11 SP4 wireshark Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS wireshark Unsupported
SUSE Linux Enterprise Server 12 wireshark Affected
SUSE Linux Enterprise Server 12 SP1 wireshark Affected
SUSE Linux Enterprise Server 12 SP1-LTSS wireshark Released
SUSE Linux Enterprise Server 12 SP2 wireshark Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS wireshark Affected
SUSE Linux Enterprise Server 12 SP2-LTSS wireshark Released
SUSE Linux Enterprise Server 12 SP3 wireshark Released
SUSE Linux Enterprise Server 12 SP3-BCL wireshark Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS wireshark Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS wireshark Unsupported
SUSE Linux Enterprise Server 12 SP4 wireshark Released
SUSE Linux Enterprise Server 12 SP4-ESPOS wireshark Affected
SUSE Linux Enterprise Server 12 SP4-LTSS wireshark Affected
SUSE Linux Enterprise Server 15 spandsp Released
SUSE Linux Enterprise Server 15 wireshark Released
SUSE Linux Enterprise Server 15 SP1 libmaxminddb Released
SUSE Linux Enterprise Server 15 SP1 spandsp Released
SUSE Linux Enterprise Server 15 SP1 wireshark Released
SUSE Linux Enterprise Server 15 SP1-BCL wireshark Affected
SUSE Linux Enterprise Server 15 SP1-LTSS wireshark Released
SUSE Linux Enterprise Server 15 SP2-BCL wireshark Affected
SUSE Linux Enterprise Server 15 SP3-BCL wireshark Affected
SUSE Linux Enterprise Server 15-LTSS libmaxminddb Released
SUSE Linux Enterprise Server 15-LTSS spandsp Released
SUSE Linux Enterprise Server 15-LTSS wireshark Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 wireshark Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 wireshark Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 wireshark Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 wireshark Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 wireshark Released
SUSE Linux Enterprise Software Development Kit 11 SP4 wireshark Unsupported
SUSE Linux Enterprise Software Development Kit 12 wireshark Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 wireshark Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 wireshark Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 wireshark Released
SUSE Linux Enterprise Software Development Kit 12 SP4 wireshark Released
SUSE Manager Proxy 4.0 libmaxminddb Released
SUSE Manager Proxy 4.0 spandsp Released
SUSE Manager Proxy 4.0 wireshark Released
SUSE Manager Proxy 4.1 libmaxminddb Released
SUSE Manager Proxy 4.1 spandsp Released
SUSE Manager Proxy 4.1 wireshark Released
SUSE Manager Proxy 4.2 libmaxminddb Released
SUSE Manager Proxy 4.2 spandsp Released
SUSE Manager Proxy 4.2 wireshark Released
SUSE Manager Retail Branch Server 4.0 libmaxminddb Released
SUSE Manager Retail Branch Server 4.0 spandsp Released
SUSE Manager Retail Branch Server 4.0 wireshark Released
SUSE Manager Retail Branch Server 4.1 libmaxminddb Released
SUSE Manager Retail Branch Server 4.1 spandsp Released
SUSE Manager Retail Branch Server 4.1 wireshark Released
SUSE Manager Retail Branch Server 4.2 libmaxminddb Released
SUSE Manager Retail Branch Server 4.2 spandsp Released
SUSE Manager Retail Branch Server 4.2 wireshark Released
SUSE Manager Server 4.0 libmaxminddb Released
SUSE Manager Server 4.0 spandsp Released
SUSE Manager Server 4.0 wireshark Released
SUSE Manager Server 4.1 libmaxminddb Released
SUSE Manager Server 4.1 spandsp Released
SUSE Manager Server 4.1 wireshark Released
SUSE Manager Server 4.2 libmaxminddb Released
SUSE Manager Server 4.2 spandsp Released
SUSE Manager Server 4.2 wireshark Released
SUSE OpenStack Cloud 7 wireshark Affected
SUSE OpenStack Cloud 8 wireshark Affected
SUSE OpenStack Cloud 9 wireshark Affected
SUSE OpenStack Cloud Crowbar 8 wireshark Affected
SUSE OpenStack Cloud Crowbar 9 wireshark Affected


SUSE Timeline for this CVE

CVE page created: Sat Sep 15 16:27:57 2018
CVE page last modified: Mon Mar 4 15:32:05 2024