suse-su-2018:0867-1
Vulnerability from csaf_suse
Published
2018-04-03 16:43
Modified
2018-04-03 16:43
Summary
Security update for wireshark
Notes
Title of the patch
Security update for wireshark
Description of the patch
This update for wireshark fixes the following issues:
Security issue fixed (bsc#1082692):
- CVE-2018-7335: The IEEE 802.11 dissector could crash (wnpa-sec-2018-05)
- CVE-2018-7321: thrift long dissector loop (dissect_thrift_map)
- CVE-2018-7322: DICOM: inifinite loop (dissect_dcm_tag)
- CVE-2018-7323: WCCP: very long loop (dissect_wccp2_alternate_mask_value_set_element)
- CVE-2018-7324: SCCP: infinite loop (dissect_sccp_optional_parameters)
- CVE-2018-7325: RPKI-Router Protocol: infinite loop (dissect_rpkirtr_pdu)
- CVE-2018-7326: LLTD: infinite loop (dissect_lltd_tlv)
- CVE-2018-7327: openflow_v6: infinite loop (dissect_openflow_bundle_control_v6)
- CVE-2018-7328: USB-DARWIN: long loop (dissect_darwin_usb_iso_transfer)
- CVE-2018-7329: S7COMM: infinite loop (s7comm_decode_ud_cpu_alarm_main)
- CVE-2018-7330: thread_meshcop: infinite loop (get_chancount)
- CVE-2018-7331: GTP: infinite loop (dissect_gprscdr_GGSNPDPRecord, dissect_ber_set)
- CVE-2018-7332: RELOAD: infinite loop (dissect_statans)
- CVE-2018-7333: RPCoRDMA: infinite loop in get_write_list_chunk_count
- CVE-2018-7421: Multiple dissectors could go into large infinite loops (wnpa-sec-2018-06)
- CVE-2018-7334: The UMTS MAC dissector could crash (wnpa-sec-2018-07)
- CVE-2018-7337: The DOCSIS dissector could crash (wnpa-sec-2018-08)
- CVE-2018-7336: The FCP dissector could crash (wnpa-sec-2018-09)
- CVE-2018-7320: The SIGCOMP dissector could crash (wnpa-sec-2018-10)
- CVE-2018-7420: The pcapng file parser could crash (wnpa-sec-2018-11)
- CVE-2018-7417: The IPMI dissector could crash (wnpa-sec-2018-12)
- CVE-2018-7418: The SIGCOMP dissector could crash (wnpa-sec-2018-13)
- CVE-2018-7419: The NBAP disssector could crash (wnpa-sec-2018-14)
- CVE-2017-17997: Misuse of NULL pointer in MRDISC dissector (bsc#1077080).
Patchnames
sdksp4-wireshark-13547,slessp4-wireshark-13547
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for wireshark", "title": "Title of the patch" }, { "category": "description", "text": "This update for wireshark fixes the following issues:\n\nSecurity issue fixed (bsc#1082692):\n\n- CVE-2018-7335: The IEEE 802.11 dissector could crash (wnpa-sec-2018-05)\n- CVE-2018-7321: thrift long dissector loop (dissect_thrift_map)\n- CVE-2018-7322: DICOM: inifinite loop (dissect_dcm_tag) \n- CVE-2018-7323: WCCP: very long loop (dissect_wccp2_alternate_mask_value_set_element) \n- CVE-2018-7324: SCCP: infinite loop (dissect_sccp_optional_parameters) \n- CVE-2018-7325: RPKI-Router Protocol: infinite loop (dissect_rpkirtr_pdu) \n- CVE-2018-7326: LLTD: infinite loop (dissect_lltd_tlv) \n- CVE-2018-7327: openflow_v6: infinite loop (dissect_openflow_bundle_control_v6) \n- CVE-2018-7328: USB-DARWIN: long loop (dissect_darwin_usb_iso_transfer) \n- CVE-2018-7329: S7COMM: infinite loop (s7comm_decode_ud_cpu_alarm_main) \n- CVE-2018-7330: thread_meshcop: infinite loop (get_chancount) \n- CVE-2018-7331: GTP: infinite loop (dissect_gprscdr_GGSNPDPRecord, dissect_ber_set) \n- CVE-2018-7332: RELOAD: infinite loop (dissect_statans) \n- CVE-2018-7333: RPCoRDMA: infinite loop in get_write_list_chunk_count\n- CVE-2018-7421: Multiple dissectors could go into large infinite loops (wnpa-sec-2018-06)\n- CVE-2018-7334: The UMTS MAC dissector could crash (wnpa-sec-2018-07)\n- CVE-2018-7337: The DOCSIS dissector could crash (wnpa-sec-2018-08)\n- CVE-2018-7336: The FCP dissector could crash (wnpa-sec-2018-09)\n- CVE-2018-7320: The SIGCOMP dissector could crash (wnpa-sec-2018-10)\n- CVE-2018-7420: The pcapng file parser could crash (wnpa-sec-2018-11)\n- CVE-2018-7417: The IPMI dissector could crash (wnpa-sec-2018-12)\n- CVE-2018-7418: The SIGCOMP dissector could crash (wnpa-sec-2018-13)\n- CVE-2018-7419: The NBAP disssector could crash (wnpa-sec-2018-14)\n- CVE-2017-17997: Misuse of NULL pointer in MRDISC dissector (bsc#1077080).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-wireshark-13547,slessp4-wireshark-13547", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0867-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0867-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180867-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0867-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-April/003868.html" }, { "category": "self", "summary": "SUSE Bug 1077080", "url": "https://bugzilla.suse.com/1077080" }, { "category": "self", "summary": "SUSE Bug 1082692", "url": "https://bugzilla.suse.com/1082692" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17997 page", "url": "https://www.suse.com/security/cve/CVE-2017-17997/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7320 page", "url": "https://www.suse.com/security/cve/CVE-2018-7320/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7321 page", "url": "https://www.suse.com/security/cve/CVE-2018-7321/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7322 page", "url": "https://www.suse.com/security/cve/CVE-2018-7322/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7323 page", "url": "https://www.suse.com/security/cve/CVE-2018-7323/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7324 page", "url": "https://www.suse.com/security/cve/CVE-2018-7324/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7325 page", "url": "https://www.suse.com/security/cve/CVE-2018-7325/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7326 page", "url": "https://www.suse.com/security/cve/CVE-2018-7326/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7327 page", "url": "https://www.suse.com/security/cve/CVE-2018-7327/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7328 page", "url": "https://www.suse.com/security/cve/CVE-2018-7328/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7329 page", "url": "https://www.suse.com/security/cve/CVE-2018-7329/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7330 page", "url": "https://www.suse.com/security/cve/CVE-2018-7330/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7331 page", "url": "https://www.suse.com/security/cve/CVE-2018-7331/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7332 page", "url": "https://www.suse.com/security/cve/CVE-2018-7332/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7333 page", "url": "https://www.suse.com/security/cve/CVE-2018-7333/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7334 page", "url": "https://www.suse.com/security/cve/CVE-2018-7334/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7335 page", "url": "https://www.suse.com/security/cve/CVE-2018-7335/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7336 page", "url": "https://www.suse.com/security/cve/CVE-2018-7336/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7337 page", "url": "https://www.suse.com/security/cve/CVE-2018-7337/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7417 page", "url": "https://www.suse.com/security/cve/CVE-2018-7417/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7418 page", "url": "https://www.suse.com/security/cve/CVE-2018-7418/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7419 page", "url": "https://www.suse.com/security/cve/CVE-2018-7419/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7420 page", "url": "https://www.suse.com/security/cve/CVE-2018-7420/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7421 page", "url": "https://www.suse.com/security/cve/CVE-2018-7421/" } ], "title": "Security update for wireshark", "tracking": { "current_release_date": "2018-04-03T16:43:26Z", "generator": { "date": "2018-04-03T16:43:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0867-1", "initial_release_date": "2018-04-03T16:43:26Z", "revision_history": [ { "date": "2018-04-03T16:43:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libwireshark8-2.2.13-40.22.1.i586", "product": { "name": "libwireshark8-2.2.13-40.22.1.i586", "product_id": "libwireshark8-2.2.13-40.22.1.i586" } }, { "category": "product_version", "name": "libwiretap6-2.2.13-40.22.1.i586", "product": { "name": "libwiretap6-2.2.13-40.22.1.i586", "product_id": "libwiretap6-2.2.13-40.22.1.i586" } }, { "category": "product_version", "name": "libwscodecs1-2.2.13-40.22.1.i586", "product": { "name": "libwscodecs1-2.2.13-40.22.1.i586", "product_id": "libwscodecs1-2.2.13-40.22.1.i586" } }, { "category": "product_version", "name": "libwsutil7-2.2.13-40.22.1.i586", "product": { "name": "libwsutil7-2.2.13-40.22.1.i586", "product_id": "libwsutil7-2.2.13-40.22.1.i586" } }, { "category": "product_version", "name": "wireshark-2.2.13-40.22.1.i586", "product": { "name": "wireshark-2.2.13-40.22.1.i586", "product_id": "wireshark-2.2.13-40.22.1.i586" } }, { "category": "product_version", "name": "wireshark-devel-2.2.13-40.22.1.i586", "product": { "name": "wireshark-devel-2.2.13-40.22.1.i586", "product_id": "wireshark-devel-2.2.13-40.22.1.i586" } }, { "category": "product_version", "name": "wireshark-gtk-2.2.13-40.22.1.i586", "product": { "name": "wireshark-gtk-2.2.13-40.22.1.i586", "product_id": "wireshark-gtk-2.2.13-40.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "wireshark-devel-2.2.13-40.22.1.ia64", "product": { "name": "wireshark-devel-2.2.13-40.22.1.ia64", "product_id": "wireshark-devel-2.2.13-40.22.1.ia64" } }, { "category": "product_version", "name": "libwireshark8-2.2.13-40.22.1.ia64", "product": { "name": "libwireshark8-2.2.13-40.22.1.ia64", "product_id": "libwireshark8-2.2.13-40.22.1.ia64" } }, { "category": "product_version", "name": "libwiretap6-2.2.13-40.22.1.ia64", "product": { "name": "libwiretap6-2.2.13-40.22.1.ia64", "product_id": "libwiretap6-2.2.13-40.22.1.ia64" } }, { "category": "product_version", "name": "libwscodecs1-2.2.13-40.22.1.ia64", "product": { "name": "libwscodecs1-2.2.13-40.22.1.ia64", "product_id": "libwscodecs1-2.2.13-40.22.1.ia64" } }, { "category": "product_version", "name": "libwsutil7-2.2.13-40.22.1.ia64", "product": { "name": "libwsutil7-2.2.13-40.22.1.ia64", "product_id": "libwsutil7-2.2.13-40.22.1.ia64" } }, { "category": "product_version", "name": "wireshark-2.2.13-40.22.1.ia64", "product": { "name": "wireshark-2.2.13-40.22.1.ia64", "product_id": "wireshark-2.2.13-40.22.1.ia64" } }, { "category": "product_version", "name": "wireshark-gtk-2.2.13-40.22.1.ia64", "product": { "name": "wireshark-gtk-2.2.13-40.22.1.ia64", "product_id": "wireshark-gtk-2.2.13-40.22.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "wireshark-devel-2.2.13-40.22.1.ppc64", "product": { "name": "wireshark-devel-2.2.13-40.22.1.ppc64", "product_id": "wireshark-devel-2.2.13-40.22.1.ppc64" } }, { "category": "product_version", "name": "libwireshark8-2.2.13-40.22.1.ppc64", "product": { "name": "libwireshark8-2.2.13-40.22.1.ppc64", "product_id": "libwireshark8-2.2.13-40.22.1.ppc64" } }, { "category": "product_version", "name": "libwiretap6-2.2.13-40.22.1.ppc64", "product": { "name": "libwiretap6-2.2.13-40.22.1.ppc64", "product_id": "libwiretap6-2.2.13-40.22.1.ppc64" } }, { "category": "product_version", "name": "libwscodecs1-2.2.13-40.22.1.ppc64", "product": { "name": "libwscodecs1-2.2.13-40.22.1.ppc64", "product_id": "libwscodecs1-2.2.13-40.22.1.ppc64" } }, { "category": "product_version", "name": "libwsutil7-2.2.13-40.22.1.ppc64", "product": { "name": "libwsutil7-2.2.13-40.22.1.ppc64", "product_id": "libwsutil7-2.2.13-40.22.1.ppc64" } }, { "category": "product_version", "name": "wireshark-2.2.13-40.22.1.ppc64", "product": { "name": "wireshark-2.2.13-40.22.1.ppc64", "product_id": "wireshark-2.2.13-40.22.1.ppc64" } }, { "category": "product_version", "name": "wireshark-gtk-2.2.13-40.22.1.ppc64", "product": { "name": "wireshark-gtk-2.2.13-40.22.1.ppc64", "product_id": "wireshark-gtk-2.2.13-40.22.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "wireshark-devel-2.2.13-40.22.1.s390x", "product": { "name": "wireshark-devel-2.2.13-40.22.1.s390x", "product_id": "wireshark-devel-2.2.13-40.22.1.s390x" } }, { "category": "product_version", "name": "libwireshark8-2.2.13-40.22.1.s390x", "product": { "name": "libwireshark8-2.2.13-40.22.1.s390x", "product_id": "libwireshark8-2.2.13-40.22.1.s390x" } }, { "category": "product_version", "name": "libwiretap6-2.2.13-40.22.1.s390x", "product": { "name": "libwiretap6-2.2.13-40.22.1.s390x", "product_id": "libwiretap6-2.2.13-40.22.1.s390x" } }, { "category": "product_version", "name": "libwscodecs1-2.2.13-40.22.1.s390x", "product": { "name": "libwscodecs1-2.2.13-40.22.1.s390x", "product_id": "libwscodecs1-2.2.13-40.22.1.s390x" } }, { "category": "product_version", "name": "libwsutil7-2.2.13-40.22.1.s390x", "product": { "name": "libwsutil7-2.2.13-40.22.1.s390x", "product_id": "libwsutil7-2.2.13-40.22.1.s390x" } }, { "category": "product_version", "name": "wireshark-2.2.13-40.22.1.s390x", "product": { "name": "wireshark-2.2.13-40.22.1.s390x", "product_id": "wireshark-2.2.13-40.22.1.s390x" } }, { "category": "product_version", "name": "wireshark-gtk-2.2.13-40.22.1.s390x", "product": { "name": "wireshark-gtk-2.2.13-40.22.1.s390x", "product_id": "wireshark-gtk-2.2.13-40.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libwireshark8-2.2.13-40.22.1.x86_64", "product": { "name": "libwireshark8-2.2.13-40.22.1.x86_64", "product_id": "libwireshark8-2.2.13-40.22.1.x86_64" } }, { "category": "product_version", "name": "libwiretap6-2.2.13-40.22.1.x86_64", "product": { "name": "libwiretap6-2.2.13-40.22.1.x86_64", "product_id": "libwiretap6-2.2.13-40.22.1.x86_64" } }, { "category": "product_version", "name": "libwscodecs1-2.2.13-40.22.1.x86_64", "product": { "name": "libwscodecs1-2.2.13-40.22.1.x86_64", "product_id": "libwscodecs1-2.2.13-40.22.1.x86_64" } }, { "category": "product_version", "name": "libwsutil7-2.2.13-40.22.1.x86_64", "product": { "name": "libwsutil7-2.2.13-40.22.1.x86_64", "product_id": "libwsutil7-2.2.13-40.22.1.x86_64" } }, { "category": "product_version", "name": "wireshark-2.2.13-40.22.1.x86_64", "product": { "name": "wireshark-2.2.13-40.22.1.x86_64", "product_id": "wireshark-2.2.13-40.22.1.x86_64" } }, { "category": "product_version", "name": "wireshark-devel-2.2.13-40.22.1.x86_64", "product": { "name": "wireshark-devel-2.2.13-40.22.1.x86_64", "product_id": "wireshark-devel-2.2.13-40.22.1.x86_64" } }, { "category": "product_version", "name": "wireshark-gtk-2.2.13-40.22.1.x86_64", "product": { "name": "wireshark-gtk-2.2.13-40.22.1.x86_64", "product_id": "wireshark-gtk-2.2.13-40.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586" }, "product_reference": "libwireshark8-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586" }, "product_reference": "libwiretap6-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586" }, "product_reference": "libwsutil7-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-devel-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64" }, "product_reference": "wireshark-devel-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64" }, "product_reference": "wireshark-devel-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x" }, "product_reference": "wireshark-devel-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-devel-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-devel-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586" }, "product_reference": "libwireshark8-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x" }, "product_reference": "libwireshark8-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586" }, "product_reference": "libwiretap6-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x" }, "product_reference": "libwiretap6-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586" }, "product_reference": "libwsutil7-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x" }, "product_reference": "libwsutil7-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64" }, "product_reference": "wireshark-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64" }, "product_reference": "wireshark-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x" }, "product_reference": "wireshark-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586" }, "product_reference": "libwireshark8-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x" }, "product_reference": "libwireshark8-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwireshark8-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64" }, "product_reference": "libwireshark8-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586" }, "product_reference": "libwiretap6-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x" }, "product_reference": "libwiretap6-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwiretap6-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64" }, "product_reference": "libwiretap6-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwscodecs1-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64" }, "product_reference": "libwscodecs1-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586" }, "product_reference": "libwsutil7-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x" }, "product_reference": "libwsutil7-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libwsutil7-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64" }, "product_reference": "libwsutil7-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64" }, "product_reference": "wireshark-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64" }, "product_reference": "wireshark-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x" }, "product_reference": "wireshark-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "wireshark-gtk-2.2.13-40.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" }, "product_reference": "wireshark-gtk-2.2.13-40.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-17997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17997" } ], "notes": [ { "category": "general", "text": "In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17997", "url": "https://www.suse.com/security/cve/CVE-2017-17997" }, { "category": "external", "summary": "SUSE Bug 1077080 for CVE-2017-17997", "url": "https://bugzilla.suse.com/1077080" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2017-17997" }, { "cve": "CVE-2018-7320", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7320" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7320", "url": "https://www.suse.com/security/cve/CVE-2018-7320" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7320", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7320" }, { "cve": "CVE-2018-7321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7321" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7321", "url": "https://www.suse.com/security/cve/CVE-2018-7321" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7321", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7321" }, { "cve": "CVE-2018-7322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7322" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7322", "url": "https://www.suse.com/security/cve/CVE-2018-7322" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7322", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7322" }, { "cve": "CVE-2018-7323", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7323" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7323", "url": "https://www.suse.com/security/cve/CVE-2018-7323" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7323", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7323" }, { "cve": "CVE-2018-7324", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7324" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-sccp.c had an infinite loop that was addressed by using a correct integer data type.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7324", "url": "https://www.suse.com/security/cve/CVE-2018-7324" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7324", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7324" }, { "cve": "CVE-2018-7325", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7325" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7325", "url": "https://www.suse.com/security/cve/CVE-2018-7325" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7325", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7325" }, { "cve": "CVE-2018-7326", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7326" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-lltd.c had an infinite loop that was addressed by using a correct integer data type.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7326", "url": "https://www.suse.com/security/cve/CVE-2018-7326" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7326", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7326" }, { "cve": "CVE-2018-7327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7327" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-openflow_v6.c had an infinite loop that was addressed by validating property lengths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7327", "url": "https://www.suse.com/security/cve/CVE-2018-7327" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7327", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7327" }, { "cve": "CVE-2018-7328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7328" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-usb.c had an infinite loop that was addressed by rejecting short frame header lengths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7328", "url": "https://www.suse.com/security/cve/CVE-2018-7328" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7328", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7328" }, { "cve": "CVE-2018-7329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7329" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-s7comm.c had an infinite loop that was addressed by correcting off-by-one errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7329", "url": "https://www.suse.com/security/cve/CVE-2018-7329" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7329", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7329" }, { "cve": "CVE-2018-7330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7330" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thread.c had an infinite loop that was addressed by using a correct integer data type.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7330", "url": "https://www.suse.com/security/cve/CVE-2018-7330" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7330", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7330" }, { "cve": "CVE-2018-7331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7331" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-ber.c had an infinite loop that was addressed by validating a length.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7331", "url": "https://www.suse.com/security/cve/CVE-2018-7331" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7331", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7331" }, { "cve": "CVE-2018-7332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7332" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7332", "url": "https://www.suse.com/security/cve/CVE-2018-7332" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7332", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7332" }, { "cve": "CVE-2018-7333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7333" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpcrdma.c had an infinite loop that was addressed by validating a chunk size.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7333", "url": "https://www.suse.com/security/cve/CVE-2018-7333" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7333", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7333" }, { "cve": "CVE-2018-7334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7334" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7334", "url": "https://www.suse.com/security/cve/CVE-2018-7334" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7334", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7334" }, { "cve": "CVE-2018-7335", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7335" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7335", "url": "https://www.suse.com/security/cve/CVE-2018-7335" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7335", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7335" }, { "cve": "CVE-2018-7336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7336" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash. This was addressed in epan/dissectors/packet-fcp.c by checking for a NULL pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7336", "url": "https://www.suse.com/security/cve/CVE-2018-7336" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7336", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7336" }, { "cve": "CVE-2018-7337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7337" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash. This was addressed in plugins/docsis/packet-docsis.c by removing the recursive algorithm that had been used for concatenated PDUs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7337", "url": "https://www.suse.com/security/cve/CVE-2018-7337" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7337", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7337" }, { "cve": "CVE-2018-7417", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7417" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7417", "url": "https://www.suse.com/security/cve/CVE-2018-7417" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7417", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7417" }, { "cve": "CVE-2018-7418", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7418" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7418", "url": "https://www.suse.com/security/cve/CVE-2018-7418" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7418", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7418" }, { "cve": "CVE-2018-7419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7419" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7419", "url": "https://www.suse.com/security/cve/CVE-2018-7419" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7419", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7419" }, { "cve": "CVE-2018-7420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7420" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7420", "url": "https://www.suse.com/security/cve/CVE-2018-7420" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7420", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7420" }, { "cve": "CVE-2018-7421", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7421" } ], "notes": [ { "category": "general", "text": "In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the DMP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dmp.c by correctly supporting a bounded number of Security Categories for a DMP Security Classification.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7421", "url": "https://www.suse.com/security/cve/CVE-2018-7421" }, { "category": "external", "summary": "SUSE Bug 1082692 for CVE-2018-7421", "url": "https://bugzilla.suse.com/1082692" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwireshark8-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwiretap6-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwscodecs1-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libwsutil7-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-devel-2.2.13-40.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:wireshark-gtk-2.2.13-40.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-04-03T16:43:26Z", "details": "moderate" } ], "title": "CVE-2018-7421" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…