suse-su-2018:0981-1
Vulnerability from csaf_suse
Published
2018-04-19 06:34
Modified
2018-04-19 06:34
Summary
Security update for wireshark

Notes

Title of the patch
Security update for wireshark
Description of the patch
This update for wireshark fixes the following issues: - Update to wireshark 2.2.14, fix such issues: * bsc#1088200 VUL-0: wireshark: multiple vulnerabilities fixed in 2.2.14, 2.4.6 * CVE-2018-9256: LWAPP dissector crash * CVE-2018-9260: IEEE 802.15.4 dissector crash * CVE-2018-9261: NBAP dissector crash * CVE-2018-9262: VLAN dissector crash * CVE-2018-9263: Kerberos dissector crash * CVE-2018-9264: ADB dissector crash * CVE-2018-9265: tn3270 dissector has a memory leak * CVE-2018-9266: ISUP dissector memory leak * CVE-2018-9267: LAPD dissector memory leak * CVE-2018-9268: SMB2 dissector memory leak * CVE-2018-9269: GIOP dissector memory leak * CVE-2018-9270: OIDS dissector memory leak * CVE-2018-9271: multipart dissector memory leak * CVE-2018-9272: h223 dissector memory leak * CVE-2018-9273: pcp dissector memory leak * CVE-2018-9274: failure message memory leak * CVE-2018-9259: MP4 dissector crash
Patchnames
SUSE-SLE-DESKTOP-12-SP3-2018-658,SUSE-SLE-SDK-12-SP3-2018-658,SUSE-SLE-SERVER-12-SP3-2018-658
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for wireshark",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for wireshark fixes the following issues:\n\n- Update to wireshark 2.2.14, fix such issues:\n  * bsc#1088200 VUL-0: wireshark: multiple vulnerabilities\n    fixed in 2.2.14, 2.4.6\n  * CVE-2018-9256: LWAPP dissector crash\n  * CVE-2018-9260: IEEE 802.15.4 dissector crash\n  * CVE-2018-9261: NBAP dissector crash\n  * CVE-2018-9262: VLAN dissector crash\n  * CVE-2018-9263: Kerberos dissector crash\n  * CVE-2018-9264: ADB dissector crash\n  * CVE-2018-9265: tn3270 dissector has a memory leak\n  * CVE-2018-9266: ISUP dissector memory leak\n  * CVE-2018-9267: LAPD dissector memory leak\n  * CVE-2018-9268: SMB2 dissector memory leak\n  * CVE-2018-9269: GIOP dissector memory leak\n  * CVE-2018-9270: OIDS dissector memory leak\n  * CVE-2018-9271: multipart dissector memory leak\n  * CVE-2018-9272: h223 dissector memory leak\n  * CVE-2018-9273: pcp dissector memory leak\n  * CVE-2018-9274: failure message memory leak\n  * CVE-2018-9259: MP4 dissector crash\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-DESKTOP-12-SP3-2018-658,SUSE-SLE-SDK-12-SP3-2018-658,SUSE-SLE-SERVER-12-SP3-2018-658",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0981-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2018:0981-1",
        "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180981-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2018:0981-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-April/003900.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1088200",
        "url": "https://bugzilla.suse.com/1088200"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9256 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9256/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9259 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9259/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9260 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9260/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9261 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9261/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9262 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9262/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9263 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9263/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9264 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9264/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9265 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9265/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9266 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9266/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9267 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9267/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9268 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9269 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9269/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9270 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9270/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9271 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9271/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9272 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9272/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9273 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9273/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-9274 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-9274/"
      }
    ],
    "title": "Security update for wireshark",
    "tracking": {
      "current_release_date": "2018-04-19T06:34:10Z",
      "generator": {
        "date": "2018-04-19T06:34:10Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2018:0981-1",
      "initial_release_date": "2018-04-19T06:34:10Z",
      "revision_history": [
        {
          "date": "2018-04-19T06:34:10Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-devel-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "wireshark-devel-2.2.14-48.24.1.aarch64",
                  "product_id": "wireshark-devel-2.2.14-48.24.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwireshark8-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "libwireshark8-2.2.14-48.24.1.aarch64",
                  "product_id": "libwireshark8-2.2.14-48.24.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap6-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "libwiretap6-2.2.14-48.24.1.aarch64",
                  "product_id": "libwiretap6-2.2.14-48.24.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwscodecs1-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "libwscodecs1-2.2.14-48.24.1.aarch64",
                  "product_id": "libwscodecs1-2.2.14-48.24.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil7-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "libwsutil7-2.2.14-48.24.1.aarch64",
                  "product_id": "libwsutil7-2.2.14-48.24.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "wireshark-2.2.14-48.24.1.aarch64",
                  "product_id": "wireshark-2.2.14-48.24.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gtk-2.2.14-48.24.1.aarch64",
                "product": {
                  "name": "wireshark-gtk-2.2.14-48.24.1.aarch64",
                  "product_id": "wireshark-gtk-2.2.14-48.24.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-devel-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "wireshark-devel-2.2.14-48.24.1.ppc64le",
                  "product_id": "wireshark-devel-2.2.14-48.24.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwireshark8-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "libwireshark8-2.2.14-48.24.1.ppc64le",
                  "product_id": "libwireshark8-2.2.14-48.24.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap6-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "libwiretap6-2.2.14-48.24.1.ppc64le",
                  "product_id": "libwiretap6-2.2.14-48.24.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwscodecs1-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "libwscodecs1-2.2.14-48.24.1.ppc64le",
                  "product_id": "libwscodecs1-2.2.14-48.24.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil7-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "libwsutil7-2.2.14-48.24.1.ppc64le",
                  "product_id": "libwsutil7-2.2.14-48.24.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "wireshark-2.2.14-48.24.1.ppc64le",
                  "product_id": "wireshark-2.2.14-48.24.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gtk-2.2.14-48.24.1.ppc64le",
                "product": {
                  "name": "wireshark-gtk-2.2.14-48.24.1.ppc64le",
                  "product_id": "wireshark-gtk-2.2.14-48.24.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wireshark-devel-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "wireshark-devel-2.2.14-48.24.1.s390x",
                  "product_id": "wireshark-devel-2.2.14-48.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwireshark8-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "libwireshark8-2.2.14-48.24.1.s390x",
                  "product_id": "libwireshark8-2.2.14-48.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap6-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "libwiretap6-2.2.14-48.24.1.s390x",
                  "product_id": "libwiretap6-2.2.14-48.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwscodecs1-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "libwscodecs1-2.2.14-48.24.1.s390x",
                  "product_id": "libwscodecs1-2.2.14-48.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil7-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "libwsutil7-2.2.14-48.24.1.s390x",
                  "product_id": "libwsutil7-2.2.14-48.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "wireshark-2.2.14-48.24.1.s390x",
                  "product_id": "wireshark-2.2.14-48.24.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gtk-2.2.14-48.24.1.s390x",
                "product": {
                  "name": "wireshark-gtk-2.2.14-48.24.1.s390x",
                  "product_id": "wireshark-gtk-2.2.14-48.24.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libwireshark8-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "libwireshark8-2.2.14-48.24.1.x86_64",
                  "product_id": "libwireshark8-2.2.14-48.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwiretap6-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "libwiretap6-2.2.14-48.24.1.x86_64",
                  "product_id": "libwiretap6-2.2.14-48.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwscodecs1-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "libwscodecs1-2.2.14-48.24.1.x86_64",
                  "product_id": "libwscodecs1-2.2.14-48.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libwsutil7-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "libwsutil7-2.2.14-48.24.1.x86_64",
                  "product_id": "libwsutil7-2.2.14-48.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "wireshark-2.2.14-48.24.1.x86_64",
                  "product_id": "wireshark-2.2.14-48.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-gtk-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "wireshark-gtk-2.2.14-48.24.1.x86_64",
                  "product_id": "wireshark-gtk-2.2.14-48.24.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "wireshark-devel-2.2.14-48.24.1.x86_64",
                "product": {
                  "name": "wireshark-devel-2.2.14-48.24.1.x86_64",
                  "product_id": "wireshark-devel-2.2.14-48.24.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "wireshark-devel-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "wireshark-devel-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x"
        },
        "product_reference": "wireshark-devel-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-devel-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-devel-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
          "product_id": "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwireshark8-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwireshark8-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwiretap6-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwiretap6-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwscodecs1-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwscodecs1-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libwsutil7-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "libwsutil7-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wireshark-gtk-2.2.14-48.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64"
        },
        "product_reference": "wireshark-gtk-2.2.14-48.24.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-9256",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9256"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector could crash. This was addressed in epan/dissectors/packet-lwapp.c by limiting the encapsulation levels to restrict the recursion depth.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9256",
          "url": "https://www.suse.com/security/cve/CVE-2018-9256"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9256",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9256"
    },
    {
      "cve": "CVE-2018-9259",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9259"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9259",
          "url": "https://www.suse.com/security/cve/CVE-2018-9259"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9259",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9259"
    },
    {
      "cve": "CVE-2018-9260",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9260"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the IEEE 802.15.4 dissector could crash. This was addressed in epan/dissectors/packet-ieee802154.c by ensuring that an allocation step occurs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9260",
          "url": "https://www.suse.com/security/cve/CVE-2018-9260"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9260",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9260"
    },
    {
      "cve": "CVE-2018-9261",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9261"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector could crash with a large loop that ends with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-nbap.c by prohibiting the self-linking of DCH-IDs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9261",
          "url": "https://www.suse.com/security/cve/CVE-2018-9261"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9261",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9261"
    },
    {
      "cve": "CVE-2018-9262",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9262"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector could crash. This was addressed in epan/dissectors/packet-vlan.c by limiting VLAN tag nesting to restrict the recursion depth.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9262",
          "url": "https://www.suse.com/security/cve/CVE-2018-9262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9262",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9262"
    },
    {
      "cve": "CVE-2018-9263",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9263"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the Kerberos dissector could crash. This was addressed in epan/dissectors/packet-kerberos.c by ensuring a nonzero key length.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9263",
          "url": "https://www.suse.com/security/cve/CVE-2018-9263"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9263",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9263"
    },
    {
      "cve": "CVE-2018-9264",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9264"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9264",
          "url": "https://www.suse.com/security/cve/CVE-2018-9264"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9264",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9264"
    },
    {
      "cve": "CVE-2018-9265",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9265"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-tn3270.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9265",
          "url": "https://www.suse.com/security/cve/CVE-2018-9265"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9265",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9265"
    },
    {
      "cve": "CVE-2018-9266",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9266"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9266",
          "url": "https://www.suse.com/security/cve/CVE-2018-9266"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9266",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9266"
    },
    {
      "cve": "CVE-2018-9267",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9267"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-lapd.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9267",
          "url": "https://www.suse.com/security/cve/CVE-2018-9267"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9267",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9267"
    },
    {
      "cve": "CVE-2018-9268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-smb2.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9268",
          "url": "https://www.suse.com/security/cve/CVE-2018-9268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9268",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9268"
    },
    {
      "cve": "CVE-2018-9269",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9269"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-giop.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9269",
          "url": "https://www.suse.com/security/cve/CVE-2018-9269"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9269",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9269"
    },
    {
      "cve": "CVE-2018-9270",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9270"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/oids.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9270",
          "url": "https://www.suse.com/security/cve/CVE-2018-9270"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9270",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9270"
    },
    {
      "cve": "CVE-2018-9271",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9271"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-multipart.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9271",
          "url": "https://www.suse.com/security/cve/CVE-2018-9271"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9271",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9271"
    },
    {
      "cve": "CVE-2018-9272",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9272"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-h223.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9272",
          "url": "https://www.suse.com/security/cve/CVE-2018-9272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9272",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9272"
    },
    {
      "cve": "CVE-2018-9273",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9273"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-pcp.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9273",
          "url": "https://www.suse.com/security/cve/CVE-2018-9273"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9273",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9273"
    },
    {
      "cve": "CVE-2018-9274",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-9274"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, ui/failure_message.c has a memory leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-9274",
          "url": "https://www.suse.com/security/cve/CVE-2018-9274"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1088200 for CVE-2018-9274",
          "url": "https://bugzilla.suse.com/1088200"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwireshark8-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwiretap6-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwscodecs1-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwsutil7-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:wireshark-gtk-2.2.14-48.24.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP3:wireshark-devel-2.2.14-48.24.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2018-04-19T06:34:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-9274"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…