Upstream information

CVE-2023-4641 at MITRE

Description

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1214806 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.4.30.4
Container bci/bci-init:15.5.10.10
Container bci/bci-sle15-kernel-module-devel:15.5.3.2
Container bci/node:18
Container bci/nodejs:16-18.3
Container bci/nodejs:20-2.7
Container bci/openjdk-devel:11-10.21
Container bci/openjdk-devel:17-12.19
Container bci/php-apache:8-8.9
Container bci/php-fpm:8-8.10
Container bci/php:8-8.8
Container bci/python:3.6-14.4
Container bci/ruby:2.5-12.8
Container suse/389-ds:2.2-16.10
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.4/sle15:15.4.2.2
Container suse/manager/4.3/proxy-httpd:susemanager-4.3.8.9.37.28
Container suse/manager/4.3/proxy-salt-broker:susemanager-4.3.8.9.27.27
Container suse/manager/4.3/proxy-squid:susemanager-4.3.8.9.36.24
Container suse/manager/4.3/proxy-ssh:susemanager-4.3.8.9.27.24
Container suse/nginx:1.21-5.12
Container suse/pcp:5.2.5-15.20
Container suse/pcp:5.2.5-17.149
Container suse/postgres:14.9-23.3
Container suse/postgres:15
Container suse/postgres:16.1-2.3
Container suse/registry:2.8-15.3
Container suse/rmt-mariadb-client:10.6-12.1
Container suse/rmt-mariadb:10.6-14.4
Container suse/rmt-server:2.14-11.8
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro/5.3/toolbox:12.1-5.2.232
Container suse/sle15:15.4.27.14.106
Container suse/sle15:15.5.36.5.42
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container suse/sle15:15.1.6.2.829
Container suse/sle15:15.2.9.5.355
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • shadow >= 4.6-150100.3.11.1
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.63
Container rancher/elemental-teal/5.4:1.2.3-3.2.78
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.4/toolbox:12.1-4.2.104
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
  • login_defs >= 4.8.1-150400.3.3.1
  • shadow >= 4.8.1-150400.3.3.1
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.1/toolbox:12.1-2.2.473
Container suse/sle-micro/5.2/toolbox:12.1-6.2.295
Container suse/sle15:15.3.17.20.194
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:2.0.0-build4.21.2
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Container suse/sle-micro/5.5:2.0.2-4.2.70
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.85
Container suse/sle-micro/rt-5.5:2.0.2-3.2.86
  • login_defs >= 4.8.1-150500.3.3.1
  • shadow >= 4.8.1-150500.3.3.1
Container suse/sles12sp5:6.5.523
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • shadow >= 4.2.1-36.6.1
SUSE CaaS Platform 4.0
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-4025
SUSE Enterprise Storage 7.1
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-Storage-7.1-2023-4027
SUSE Enterprise Storage 7
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-Storage-7-2023-4025
SUSE Liberty Linux 8
  • shadow-utils >= 4.6-19.el8
  • shadow-utils-subid >= 4.6-19.el8
  • shadow-utils-subid-devel >= 4.6-19.el8
Patchnames:
RHSA-2023:7112
SUSE Liberty Linux 9
  • shadow-utils >= 4.9-8.el9
  • shadow-utils-subid >= 4.9-8.el9
  • shadow-utils-subid-devel >= 4.9-8.el9
Patchnames:
RHSA-2023:6632
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-4024
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4024
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4025
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4025
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4027
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4027
SUSE Linux Enterprise Micro 5.1
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2023-4027
SUSE Linux Enterprise Micro 5.2
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2023-4027
SUSE Linux Enterprise Micro 5.3
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-4024
SUSE Linux Enterprise Micro 5.4
  • login_defs >= 4.8.1-150400.3.3.1
  • shadow >= 4.8.1-150400.3.3.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-3591
SUSE Linux Enterprise Micro 5.5
  • login_defs >= 4.8.1-150500.3.3.1
  • shadow >= 4.8.1-150500.3.3.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1007
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • shadow >= 4.2.1-36.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-4023
SUSE Linux Enterprise Server 15 SP1-LTSS
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4025
SUSE Linux Enterprise Server 15 SP2-LTSS
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4025
SUSE Linux Enterprise Server 15 SP3-LTSS
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4027
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4025
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • shadow >= 4.6-150100.3.11.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4025
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4027
SUSE Manager Proxy 4.2
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4027
SUSE Manager Retail Branch Server 4.2
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-4027
SUSE Manager Server 4.2
  • login_defs >= 4.8.1-150300.4.12.1
  • shadow >= 4.8.1-150300.4.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4027
openSUSE Leap 15.4
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Patchnames:
openSUSE-SLE-15.4-2023-4024
openSUSE Leap 15.5
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Patchnames:
openSUSE-SLE-15.5-2023-4024
openSUSE Leap Micro 5.3
  • login_defs >= 4.8.1-150400.10.12.1
  • shadow >= 4.8.1-150400.10.12.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-4024
openSUSE Leap Micro 5.4
  • login_defs >= 4.8.1-150400.3.3.1
  • shadow >= 4.8.1-150400.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-3591
openSUSE Leap Micro 5.5
  • login_defs >= 4.8.1-150500.3.3.1
  • shadow >= 4.8.1-150500.3.3.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1007


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun shadow Released
SLES15-SP5-CHOST-BYOS-Azure shadow Released
SLES15-SP5-CHOST-BYOS-EC2 shadow Released
SLES15-SP5-CHOST-BYOS-GCE shadow Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud shadow Released
SUSE Enterprise Storage 7.1 shadow Released
SUSE Linux Enterprise Desktop 15 SP5 shadow Released
SUSE Linux Enterprise High Performance Computing 12 SP5 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP5 shadow Released
SUSE Linux Enterprise Micro 5.1 shadow Released
SUSE Linux Enterprise Micro 5.2 shadow Released
SUSE Linux Enterprise Micro 5.3 shadow Released
SUSE Linux Enterprise Micro 5.4 shadow Released
SUSE Linux Enterprise Micro 5.5 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.2 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.3 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.4 shadow Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 shadow Released
SUSE Linux Enterprise Real Time 15 SP3 shadow Released
SUSE Linux Enterprise Server 12 SP5 shadow Released
SUSE Linux Enterprise Server 15 SP5 shadow Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 shadow Released
SUSE Manager Proxy 4.3 shadow Released
SUSE Manager Retail Branch Server 4.3 shadow Released
SUSE Manager Server 4.3 shadow Released
openSUSE Leap 15.5 shadow Released
openSUSE Leap Micro 5.3 shadow Released
openSUSE Leap Micro 5.4 shadow Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS shadow Affected
SLES15-SP1-CHOST-BYOS-Azure shadow In progress
SLES15-SP1-CHOST-BYOS-EC2 shadow In progress
SLES15-SP1-CHOST-BYOS-GCE shadow In progress
SLES15-SP2-CHOST-BYOS-Aliyun shadow In progress
SLES15-SP2-CHOST-BYOS-Azure shadow In progress
SLES15-SP2-CHOST-BYOS-EC2 shadow In progress
SLES15-SP2-CHOST-BYOS-GCE shadow In progress
SLES15-SP3-CHOST-BYOS-Aliyun shadow In progress
SLES15-SP3-CHOST-BYOS-Azure shadow In progress
SLES15-SP3-CHOST-BYOS-EC2 shadow In progress
SLES15-SP3-CHOST-BYOS-GCE shadow In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud shadow In progress
SLES15-SP4-CHOST-BYOS shadow Released
SLES15-SP4-CHOST-BYOS-Aliyun shadow Released
SLES15-SP4-CHOST-BYOS-Azure shadow Released
SLES15-SP4-CHOST-BYOS-EC2 shadow Released
SLES15-SP4-CHOST-BYOS-GCE shadow Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud shadow Released
SUSE Linux Enterprise Desktop 15 SP4 shadow Released
SUSE Linux Enterprise High Performance Computing 15 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP2 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP3 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP4 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS shadow Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 shadow Released
SUSE Linux Enterprise Server 15 SP2 shadow Affected
SUSE Linux Enterprise Server 15 SP2-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP3 shadow Affected
SUSE Linux Enterprise Server 15 SP3-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP4 shadow Released
SUSE Linux Enterprise Server 15 SP4-LTSS shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 shadow Released
SUSE OpenStack Cloud 8 shadow Affected
SUSE OpenStack Cloud 9 shadow Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 shadow Affected
SUSE CaaS Platform 3.0 shadow Affected
SUSE CaaS Platform 4.0 shadow Released
SUSE Enterprise Storage 6 shadow Affected
SUSE Enterprise Storage 7 shadow Released
SUSE Linux Enterprise Desktop 12 SP2 shadow Affected
SUSE Linux Enterprise Desktop 12 SP3 shadow Affected
SUSE Linux Enterprise Desktop 12 SP4 shadow Affected
SUSE Linux Enterprise Desktop 15 shadow Affected
SUSE Linux Enterprise Desktop 15 SP1 shadow Affected
SUSE Linux Enterprise Desktop 15 SP2 shadow Affected
SUSE Linux Enterprise Desktop 15 SP3 shadow Affected
SUSE Linux Enterprise Micro 5.0 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 shadow Affected
SUSE Linux Enterprise Real Time 15 SP2 shadow Affected
SUSE Linux Enterprise Real Time 15 SP4 shadow Affected
SUSE Linux Enterprise Server 12 SP2 shadow Affected
SUSE Linux Enterprise Server 12 SP2-BCL shadow Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP2-LTSS shadow Affected
SUSE Linux Enterprise Server 12 SP3 shadow Affected
SUSE Linux Enterprise Server 12 SP3-BCL shadow Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP3-LTSS shadow Affected
SUSE Linux Enterprise Server 12 SP4 shadow Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP4-LTSS shadow Affected
SUSE Linux Enterprise Server 15 shadow Affected
SUSE Linux Enterprise Server 15 SP1 shadow Affected
SUSE Linux Enterprise Server 15 SP1-BCL shadow Affected
SUSE Linux Enterprise Server 15 SP1-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP2-BCL shadow Affected
SUSE Linux Enterprise Server 15 SP3-BCL shadow Affected
SUSE Linux Enterprise Server 15-LTSS shadow Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 shadow Released
SUSE Manager Proxy 4.0 shadow Affected
SUSE Manager Proxy 4.1 shadow Affected
SUSE Manager Proxy 4.2 shadow Released
SUSE Manager Retail Branch Server 4.0 shadow Affected
SUSE Manager Retail Branch Server 4.1 shadow Affected
SUSE Manager Retail Branch Server 4.2 shadow Released
SUSE Manager Server 4.0 shadow Affected
SUSE Manager Server 4.1 shadow Affected
SUSE Manager Server 4.2 shadow Released
SUSE OpenStack Cloud 7 shadow Affected
SUSE OpenStack Cloud Crowbar 8 shadow Affected
SUSE OpenStack Cloud Crowbar 9 shadow Affected
openSUSE Leap 15.3 shadow Released
openSUSE Leap 15.4 shadow Released
Container Status
suse/sle15:15.0 shadowAffected
bci/bci-init
bci/bci-init:15.4
bci/bci-sle15-kernel-module-devel
bci/node:16
bci/node:18
bci/nodejs
bci/openjdk-devel
bci/openjdk-devel:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python:3
bci/ruby
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/nginx
suse/pcp
suse/pcp:5
suse/postgres
suse/postgres:14
suse/postgres:15
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-server
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.1
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
suse/sle15:15.5
suse/sles12sp5
trento/trento-wanda
trento/trento-web
shadowReleased
bci/bci-init:15.3
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:12
bci/node:14
bci/openjdk
bci/openjdk:11
bci/python
bci/rust
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator/5.3
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-rt/5.3
rancher/elemental-teal/5.3
rancher/seedimage-builder/5.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/rmt-nginx
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles12sp3
suse/sles12sp4
trento/trento-db
trento/trento-runner
shadowIn progress


SUSE Timeline for this CVE

CVE page created: Wed Aug 30 20:09:46 2023
CVE page last modified: Wed Apr 24 19:43:26 2024