Upstream information

CVE-2024-22365 at MITRE

Description

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1218475 [REOPENED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.5.13.4
Container bci/bci-sle15-kernel-module-devel:15.5.5.4
Container bci/nodejs:18-15.4
Container bci/nodejs:20-5.4
Container bci/openjdk-devel:11-13.7
Container bci/openjdk-devel:17-15.10
Container bci/php-apache:8-11.3
Container bci/php-fpm:8-11.3
Container bci/php:8-11.3
Container bci/ruby:2.5-15.3
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.63
Container rancher/elemental-teal/5.4:1.2.3-3.2.78
Container suse/389-ds:2.2-19.5
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:latest
Container suse/ltss/sle15.3/sle15:15.3.3.42
Container suse/ltss/sle15.4/sle15:15.4.2.8
Container suse/manager/5.0/x86_64/proxy-httpd:5.0.0-beta1.2.94
Container suse/manager/5.0/x86_64/proxy-salt-broker:5.0.0-beta1.2.92
Container suse/manager/5.0/x86_64/proxy-squid:5.0.0-beta1.2.80
Container suse/manager/5.0/x86_64/proxy-ssh:5.0.0-beta1.2.91
Container suse/manager/5.0/x86_64/server-hub-xmlrpc-api:5.0.0-beta1.1.86
Container suse/manager/5.0/x86_64/server-migration-14-16:5.0.0-beta1.2.185
Container suse/manager/5.0/x86_64/server:5.0.0-beta1.2.122
Container suse/nginx:1.21-9.4
Container suse/pcp:5.2.5-21.5
Container suse/postgres:15.5-16.3
Container suse/postgres:16.1-5.3
Container suse/registry:2.8-18.4
Container suse/rmt-mariadb-client:10.6-14.3
Container suse/rmt-mariadb:10.6-17.3
Container suse/rmt-server:2.14-14.6
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.1/toolbox:13.2-3.8.1
Container suse/sle-micro/5.2/toolbox:13.2-7.8.1
Container suse/sle-micro/5.3/toolbox:13.2-6.8.1
Container suse/sle-micro/5.4/toolbox:13.2-5.15.1
Container suse/sle-micro/5.5/toolbox:12.1-2.2.138
Container suse/sle-micro/5.5:2.0.2-4.2.20
Container suse/sle-micro/base-5.5:2.0.2-4.2.16
Container suse/sle-micro/kvm-5.5:2.0.2-2.2.20
Container suse/sle-micro/rt-5.5:2.0.2-3.2.23
Container suse/sle15:15.1.6.2.866
Container suse/sle15:15.2.9.5.395
Container suse/sle15:15.5.36.5.74
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • pam >= 1.3.0-150000.6.66.1
Container suse/sles12sp5:6.5.556
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • pam >= 1.1.8-24.56.1
Image SLES15-SP3-SAPCAL-Azure
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
SUSE CaaS Platform 4.0
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2024-136
SUSE Enterprise Storage 7.1
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-Storage-7.1-2024-136
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-136
SUSE-SLE-Module-Development-Tools-15-SP5-2024-136
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA pam-1.3.0-150000.6.66.1
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA pam-1.3.0-150000.6.66.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-136
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-136
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2024-136
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-136
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-136
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-136
SUSE Linux Enterprise Micro 5.1
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-136
SUSE Linux Enterprise Micro 5.2
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-136
SUSE Linux Enterprise Micro 5.3
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-136
SUSE Linux Enterprise Micro 5.4
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-136
SUSE Linux Enterprise Micro 5.5
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-136
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-136
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA pam-1.3.0-150000.6.66.1
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2024-136
SUSE Linux Enterprise Module for Development Tools 15 SP6
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA pam-1.3.0-150000.6.66.1
SUSE Linux Enterprise Real Time 15 SP4
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-RT-15-SP4-2024-136
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • pam >= 1.1.8-24.56.1
  • pam-32bit >= 1.1.8-24.56.1
  • pam-devel >= 1.1.8-24.56.1
  • pam-doc >= 1.1.8-24.56.1
  • pam-extra >= 1.1.8-24.56.1
  • pam-extra-32bit >= 1.1.8-24.56.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2024-137
SUSE-SLE-SERVER-12-SP5-2024-137
SUSE Linux Enterprise Server 15 SP1-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-136
SUSE Linux Enterprise Server 15 SP2-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-136
SUSE Linux Enterprise Server 15 SP3-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-136
SUSE Linux Enterprise Server 15 SP4-LTSS
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-136
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2024-136
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-136
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-136
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-136
SUSE Linux Enterprise Software Development Kit 12 SP5
  • pam-devel >= 1.1.8-24.56.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2024-137
SUSE Manager Proxy 4.3
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-136
SUSE Manager Retail Branch Server 4.3
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-136
SUSE Manager Server 4.3
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-136
openSUSE Leap 15.5
  • pam >= 1.3.0-150000.6.66.1
  • pam-32bit >= 1.3.0-150000.6.66.1
  • pam-devel >= 1.3.0-150000.6.66.1
  • pam-devel-32bit >= 1.3.0-150000.6.66.1
  • pam-doc >= 1.3.0-150000.6.66.1
  • pam-extra >= 1.3.0-150000.6.66.1
  • pam-extra-32bit >= 1.3.0-150000.6.66.1
Patchnames:
openSUSE-SLE-15.5-2024-136
openSUSE Leap Micro 5.3
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-136
openSUSE Leap Micro 5.4
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-136
openSUSE Leap Micro 5.5
  • pam >= 1.3.0-150000.6.66.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-136
openSUSE Tumbleweed
  • pam >= 1.6.0-1.1
  • pam-32bit >= 1.6.0-1.1
  • pam-devel >= 1.6.0-1.1
  • pam-devel-32bit >= 1.6.0-1.1
Patchnames:
openSUSE Tumbleweed GA pam-1.6.0-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun pam Released
SLES15-SP5-CHOST-BYOS-Azure pam Released
SLES15-SP5-CHOST-BYOS-EC2 pam Released
SLES15-SP5-CHOST-BYOS-GCE pam Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud pam Released
SUSE Enterprise Storage 7.1 pam Released
SUSE Linux Enterprise Desktop 15 SP5 pam Released
SUSE Linux Enterprise Desktop 15 SP6 pam Released
SUSE Linux Enterprise High Performance Computing 12 SP5 pam Released
SUSE Linux Enterprise High Performance Computing 15 SP5 pam Released
SUSE Linux Enterprise High Performance Computing 15 SP6 pam Released
SUSE Linux Enterprise Micro 5.1 pam Released
SUSE Linux Enterprise Micro 5.2 pam Released
SUSE Linux Enterprise Micro 5.3 pam Released
SUSE Linux Enterprise Micro 5.4 pam Released
SUSE Linux Enterprise Micro 5.5 pam Released
SUSE Linux Enterprise Micro for Rancher 5.2 pam Released
SUSE Linux Enterprise Micro for Rancher 5.3 pam Released
SUSE Linux Enterprise Micro for Rancher 5.4 pam Released
SUSE Linux Enterprise Micro for Rancher 5.5 pam Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 pam Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 pam Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 pam Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 pam Released
SUSE Linux Enterprise Real Time 15 SP3 pam Affected
SUSE Linux Enterprise Server 12 SP5 pam Released
SUSE Linux Enterprise Server 12-LTSS pam Affected
SUSE Linux Enterprise Server 15 SP5 pam Released
SUSE Linux Enterprise Server 15 SP6 pam Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pam Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 pam Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 pam Released
SUSE Linux Enterprise Software Development Kit 12 SP5 pam Released
SUSE Manager Proxy 4.3 pam Released
SUSE Manager Retail Branch Server 4.3 pam Released
SUSE Manager Server 4.3 pam Released
openSUSE Leap 15.5 pam Released
openSUSE Leap Micro 5.3 pam Released
openSUSE Leap Micro 5.4 pam Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS pam In progress
SLES15-SP1-CHOST-BYOS-Azure pam In progress
SLES15-SP1-CHOST-BYOS-EC2 pam In progress
SLES15-SP1-CHOST-BYOS-GCE pam In progress
SLES15-SP2-CHOST-BYOS-Aliyun pam In progress
SLES15-SP2-CHOST-BYOS-Azure pam In progress
SLES15-SP2-CHOST-BYOS-EC2 pam In progress
SLES15-SP2-CHOST-BYOS-GCE pam In progress
SLES15-SP3-CHOST-BYOS-Aliyun pam In progress
SLES15-SP3-CHOST-BYOS-Azure pam In progress
SLES15-SP3-CHOST-BYOS-EC2 pam In progress
SLES15-SP3-CHOST-BYOS-GCE pam In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud pam In progress
SLES15-SP4-CHOST-BYOS pam Released
SLES15-SP4-CHOST-BYOS-Aliyun pam Released
SLES15-SP4-CHOST-BYOS-Azure pam Released
SLES15-SP4-CHOST-BYOS-EC2 pam Released
SLES15-SP4-CHOST-BYOS-GCE pam Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud pam Released
SUSE Linux Enterprise Desktop 15 SP4 pam Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS pam Released
SUSE Linux Enterprise High Performance Computing 15 pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS pam Released
SUSE Linux Enterprise High Performance Computing 15 SP2 pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS pam Released
SUSE Linux Enterprise High Performance Computing 15 SP3 pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS pam Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS pam Released
SUSE Linux Enterprise High Performance Computing 15 SP4 pam Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS pam Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS pam Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS pam Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS pam Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 pam Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 pam Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 pam Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 pam Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 pam Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 pam Affected
SUSE Linux Enterprise Server 15 SP2 pam Affected
SUSE Linux Enterprise Server 15 SP2-LTSS pam Released
SUSE Linux Enterprise Server 15 SP3 pam Affected
SUSE Linux Enterprise Server 15 SP3-LTSS pam Released
SUSE Linux Enterprise Server 15 SP4 pam Affected
SUSE Linux Enterprise Server 15 SP4-LTSS pam Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 pam Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 pam Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 pam Released
SUSE OpenStack Cloud 8 pam Affected
SUSE OpenStack Cloud 9 pam Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 pam Affected
SUSE CaaS Platform 3.0 pam Affected
SUSE CaaS Platform 4.0 pam Released
SUSE Enterprise Storage 6 pam Affected
SUSE Enterprise Storage 7 pam Affected
SUSE Linux Enterprise Desktop 11 SP4 pam Affected
SUSE Linux Enterprise Desktop 12 pam Affected
SUSE Linux Enterprise Desktop 12 SP1 pam Affected
SUSE Linux Enterprise Desktop 12 SP2 pam Affected
SUSE Linux Enterprise Desktop 12 SP3 pam Affected
SUSE Linux Enterprise Desktop 12 SP4 pam Affected
SUSE Linux Enterprise Desktop 15 pam Affected
SUSE Linux Enterprise Desktop 15 SP1 pam Affected
SUSE Linux Enterprise Desktop 15 SP2 pam Affected
SUSE Linux Enterprise Desktop 15 SP3 pam Affected
SUSE Linux Enterprise Micro 5.0 pam Affected
SUSE Linux Enterprise Module for Basesystem 15 pam Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 pam Affected
SUSE Linux Enterprise Module for Development Tools 15 pam Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 pam Affected
SUSE Linux Enterprise Real Time 15 SP2 pam Affected
SUSE Linux Enterprise Real Time 15 SP4 pam Released
SUSE Linux Enterprise Server 11 SP4 pam Affected
SUSE Linux Enterprise Server 11 SP4 LTSS pam Affected
SUSE Linux Enterprise Server 11 SP4-LTSS pam Affected
SUSE Linux Enterprise Server 12 pam Affected
SUSE Linux Enterprise Server 12 SP1 pam Affected
SUSE Linux Enterprise Server 12 SP1-LTSS pam Affected
SUSE Linux Enterprise Server 12 SP2 pam Affected
SUSE Linux Enterprise Server 12 SP2-BCL pam Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS pam Affected
SUSE Linux Enterprise Server 12 SP2-LTSS pam Affected
SUSE Linux Enterprise Server 12 SP3 pam Affected
SUSE Linux Enterprise Server 12 SP3-BCL pam Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS pam Affected
SUSE Linux Enterprise Server 12 SP3-LTSS pam Affected
SUSE Linux Enterprise Server 12 SP4 pam Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS pam Affected
SUSE Linux Enterprise Server 12 SP4-LTSS pam Affected
SUSE Linux Enterprise Server 15 pam Affected
SUSE Linux Enterprise Server 15 SP1 pam Affected
SUSE Linux Enterprise Server 15 SP1-BCL pam Affected
SUSE Linux Enterprise Server 15 SP1-LTSS pam Released
SUSE Linux Enterprise Server 15 SP2-BCL pam Affected
SUSE Linux Enterprise Server 15 SP3-BCL pam Affected
SUSE Linux Enterprise Server 15-LTSS pam Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 pam Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 pam Affected
SUSE Linux Enterprise Server for SAP Applications 12 pam Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 pam Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pam Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pam Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pam Affected
SUSE Linux Enterprise Server for SAP Applications 15 pam Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 pam Released
SUSE Linux Enterprise Software Development Kit 11 SP4 pam Affected
SUSE Linux Enterprise Software Development Kit 12 pam Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 pam Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 pam Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 pam Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pam Affected
SUSE Manager Proxy 4.0 pam Affected
SUSE Manager Proxy 4.1 pam Affected
SUSE Manager Proxy 4.2 pam Affected
SUSE Manager Retail Branch Server 4.0 pam Affected
SUSE Manager Retail Branch Server 4.1 pam Affected
SUSE Manager Retail Branch Server 4.2 pam Affected
SUSE Manager Server 4.0 pam Affected
SUSE Manager Server 4.1 pam Affected
SUSE Manager Server 4.2 pam Affected
SUSE OpenStack Cloud 7 pam Affected
SUSE OpenStack Cloud Crowbar 8 pam Affected
SUSE OpenStack Cloud Crowbar 9 pam Affected
Container Status
bci/bci-init
bci/bci-sle15-kernel-module-devel
bci/node:18
bci/nodejs
bci/openjdk-devel
bci/openjdk-devel:11
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/ruby
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-salt-broker
suse/manager/5.0/x86_64/proxy-squid
suse/manager/5.0/x86_64/proxy-ssh
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-hub-xmlrpc-api
suse/manager/5.0/x86_64/server-migration-14-16
suse/nginx
suse/pcp
suse/postgres
suse/postgres:15
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-server
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.1
suse/sle15:15.2
suse/sle15:15.5
suse/sles12sp5
pamReleased
bci/bci-init:15.3
bci/bci-init:15.4
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:12
bci/node:14
bci/node:16
bci/openjdk
bci/openjdk:11
bci/python
bci/python:3
bci/rust
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator
rancher/elemental-operator/5.3
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt/5.3
rancher/elemental-teal/5.3
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/pcp:5
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/rmt-nginx
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.3
suse/sle15:15.4
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles12sp3
suse/sles12sp4
trento/trento-db
trento/trento-runner
trento/trento-wanda
trento/trento-web
pamIn progress


SUSE Timeline for this CVE

CVE page created: Tue Jan 2 11:15:05 2024
CVE page last modified: Sat Apr 27 00:53:34 2024