Upstream information

CVE-2013-4235 at MITRE

Description

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.3
Vector AV:L/AC:M/Au:N/C:N/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.7 6.7
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact High High
Availability Impact None High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 916845 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.5.24.3
Container bci/bci-sle15-kernel-module-devel:15.5.19.4
Container bci/nodejs:18-27.3
Container bci/openjdk-devel:11-24.9
Container bci/openjdk-devel:17-26.8
Container suse/ltss/sle15.4/sle15:15.4.5.7
Container suse/manager/4.3/proxy-httpd:4.3.13.9.57.11
Container suse/manager/4.3/proxy-salt-broker:4.3.13.9.47.11
Container suse/manager/4.3/proxy-squid:4.3.13.9.56.8
Container suse/manager/4.3/proxy-ssh:4.3.13.9.47.8
Container suse/postgres:15-30.1
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro/5.3/toolbox:13.2-6.11.8
Container suse/sle15:15.5.36.14.10
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • login_defs >= 4.8.1-150400.10.21.1
  • shadow >= 4.8.1-150400.10.21.1
Container bci/bci-init:15.6.19.7
Container bci/bci-sle15-kernel-module-devel:15.6.19.5
Container bci/kiwi:9.24.43-8.6
Container bci/nodejs:20-33.5
Container bci/openjdk-devel:21-18.13
Container bci/php-apache:8-33.5
Container bci/php-fpm:8-33.5
Container bci/ruby:2.5-19.5
Container bci/spack:0.21.2-3.11
Container containers/apache-tomcat:10.1-openjdk21
Container suse/389-ds:2.2-38.7
Container suse/hpc/warewulf4-x86_64/sle-hpc-node:15.6.17.5.15
Container suse/manager/5.0/x86_64/server-migration-14-16:5.0.1.7.5.1
Container suse/manager/5.0/x86_64/server:5.0.1.7.5.1
Container suse/nginx:1.21-38.6
Container suse/pcp:5.3.7-38.13
Container suse/postgres:16.2-38.5
Container suse/registry:2.8-22.4
Container suse/rmt-mariadb-client:10.11-39.5
Container suse/rmt-mariadb:10.11-38.5
Container suse/rmt-server:2.18-40.6
Container suse/sle15:15.6.47.11.5
Container suse/sle15:15.7.50.8
Container suse/sles/15.7/cdi-apiserver:1.58.0.27.11
Container suse/sles/15.7/cdi-cloner:1.58.0.28.11
Container suse/sles/15.7/cdi-controller:1.58.0.27.11
Container suse/sles/15.7/cdi-importer:1.58.0.28.11
Container suse/sles/15.7/cdi-operator:1.58.0.27.11
Container suse/sles/15.7/cdi-uploadproxy:1.58.0.27.11
Container suse/sles/15.7/cdi-uploadserver:1.58.0.28.11
Container suse/sles/15.7/libguestfs-tools:1.1.1.28.15
Container suse/sles/15.7/virt-api:1.1.1.27.11
Container suse/sles/15.7/virt-controller:1.1.1.27.11
Container suse/sles/15.7/virt-exportproxy:1.1.1.11.11
Container suse/sles/15.7/virt-exportserver:1.1.1.12.11
Container suse/sles/15.7/virt-handler:1.1.1.29.13
Container suse/sles/15.7/virt-launcher:1.1.1.33.14
Container suse/sles/15.7/virt-operator:1.1.1.27.11
Image SLES15-SP6
Image SLES15-SP6-Azure-Basic
Image SLES15-SP6-Azure-Standard
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-GCE
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP
Image SLES15-SP6-SAP-Azure
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-EC2
Image SLES15-SP6-SAP-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
Image SLES15-SP6-SAP-Hardened-GCE
Image SLES15-SP6-SAPCAL
Image SLES15-SP6-SAPCAL-Azure
Image SLES15-SP6-SAPCAL-EC2
Image SLES15-SP6-SAPCAL-GCE
Image tomcat_15_6
  • login_defs >= 4.8.1-150600.17.6.1
  • shadow >= 4.8.1-150600.17.6.1
Container suse/ltss/sle12.5/sles12sp5:latest
Container suse/sles12sp5:6.8.22
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • shadow >= 4.2.1-36.15.1
Container suse/ltss/sle15.3/sle15:15.3.6.10
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.1/toolbox:13.2-3.13.5
Container suse/sle-micro/5.2/toolbox:13.2-7.11.7
Container trento/trento-wanda:latest
Container trento/trento-web:2.0.0-build4.21.2
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • login_defs >= 4.8.1-150300.4.18.1
  • shadow >= 4.8.1-150300.4.18.1
Container suse/sle-micro-rancher/5.4:latest
Container suse/sle-micro/5.4/toolbox:12.1-4.2.104
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
  • login_defs >= 4.8.1-150400.3.9.1
  • shadow >= 4.8.1-150400.3.9.1
Container suse/sle-micro/5.5:2.0.4-5.5.102
Container suse/sle-micro/kvm-5.5:2.0.4-3.5.128
Container suse/sle-micro/rt-5.5:2.0.4-4.5.134
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
  • login_defs >= 4.8.1-150500.3.9.1
  • shadow >= 4.8.1-150500.3.9.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • shadow >= 4.2.1-36.12.1
SUSE Enterprise Storage 7.1
  • login_defs >= 4.8.1-150300.4.15.1
  • shadow >= 4.8.1-150300.4.15.1
Patchnames:
SUSE-Storage-7.1-2024-2648
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • login_defs >= 4.8.1-150400.10.21.1
  • shadow >= 4.8.1-150400.10.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-2658
SUSE-SLE-Module-Basesystem-15-SP5-2024-2804
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • login_defs >= 4.8.1-150600.17.6.1
  • shadow >= 4.8.1-150600.17.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-2630
SUSE-SLE-Module-Basesystem-15-SP6-2024-2808
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • login_defs >= 4.8.1-150300.4.15.1
  • shadow >= 4.8.1-150300.4.15.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2648
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2658
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2658
SUSE Linux Enterprise Micro 5.1
  • login_defs >= 4.8.1-150300.4.18.1
  • shadow >= 4.8.1-150300.4.18.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-2648
SUSE-SUSE-MicroOS-5.1-2024-2806
SUSE Linux Enterprise Micro 5.2
  • login_defs >= 4.8.1-150300.4.18.1
  • shadow >= 4.8.1-150300.4.18.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-2648
SUSE-SUSE-MicroOS-5.2-2024-2806
SUSE Linux Enterprise Micro 5.3
  • login_defs >= 4.8.1-150400.10.21.1
  • shadow >= 4.8.1-150400.10.21.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-2658
SUSE-SLE-Micro-5.3-2024-2804
SUSE Linux Enterprise Micro 5.4
  • login_defs >= 4.8.1-150400.3.12.1
  • shadow >= 4.8.1-150400.3.12.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-2657
SUSE-SLE-Micro-5.4-2024-2807
SUSE Linux Enterprise Micro 5.5
  • login_defs >= 4.8.1-150500.3.9.1
  • shadow >= 4.8.1-150500.3.9.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-2659
SUSE-SLE-Micro-5.5-2024-2809
SUSE Linux Enterprise Micro 6.0
  • libsubid4 >= 4.15.1-1.1
  • login_defs >= 4.15.1-1.1
  • shadow >= 4.15.1-1.1
Patchnames:
SUSE Linux Enterprise Micro 6.0 GA libsubid4-4.15.1-1.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • shadow >= 4.2.1-36.15.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-2603
SUSE-SLE-SERVER-12-SP5-2024-2805
SUSE Linux Enterprise Server 15 SP3-LTSS
  • login_defs >= 4.8.1-150300.4.15.1
  • shadow >= 4.8.1-150300.4.15.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2648
SUSE Linux Enterprise Server 15 SP4-LTSS
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2658
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • login_defs >= 4.8.1-150300.4.15.1
  • shadow >= 4.8.1-150300.4.15.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2648
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2658
SUSE Manager Proxy 4.3
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2658
SUSE Manager Retail Branch Server 4.3
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-2658
SUSE Manager Server 4.3
  • login_defs >= 4.8.1-150400.10.18.1
  • shadow >= 4.8.1-150400.10.18.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2658
openSUSE Leap 15.5
  • login_defs >= 4.8.1-150400.10.21.1
  • shadow >= 4.8.1-150400.10.21.1
Patchnames:
openSUSE-SLE-15.5-2024-2658
openSUSE-SLE-15.5-2024-2804
openSUSE Leap 15.6
  • login_defs >= 4.8.1-150600.17.6.1
  • shadow >= 4.8.1-150600.17.6.1
Patchnames:
openSUSE-SLE-15.6-2024-2630
openSUSE-SLE-15.6-2024-2808
openSUSE Leap Micro 5.5
  • login_defs >= 4.8.1-150500.3.9.1
  • shadow >= 4.8.1-150500.3.9.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-2659
openSUSE-Leap-Micro-5.5-2024-2809
openSUSE Tumbleweed
  • libsubid-devel >= 4.11.1-1.1
  • libsubid4 >= 4.11.1-1.1
  • login_defs >= 4.11.1-1.1
  • shadow >= 4.11.1-1.1
Patchnames:
openSUSE-Tumbleweed-2024-11749


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun shadow Released
SLES15-SP5-CHOST-BYOS-Azure shadow Released
SLES15-SP5-CHOST-BYOS-EC2 shadow Released
SLES15-SP5-CHOST-BYOS-GCE shadow Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud shadow Released
SLES15-SP6-CHOST-BYOS shadow Released
SLES15-SP6-CHOST-BYOS-Aliyun shadow Released
SLES15-SP6-CHOST-BYOS-Azure shadow Released
SLES15-SP6-CHOST-BYOS-EC2 shadow Released
SLES15-SP6-CHOST-BYOS-GCE shadow Released
SLES15-SP6-CHOST-BYOS-SAP-CCloud shadow Released
SUSE Linux Enterprise Desktop 15 SP5 shadow Released
SUSE Linux Enterprise Desktop 15 SP6 shadow Released
SUSE Linux Enterprise High Performance Computing 12 SP5 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP5 shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP6 shadow Released
SUSE Linux Enterprise Micro 5.1 shadow Released
SUSE Linux Enterprise Micro 5.2 shadow Released
SUSE Linux Enterprise Micro 5.3 shadow Released
SUSE Linux Enterprise Micro 5.4 shadow Released
SUSE Linux Enterprise Micro 5.5 shadow Released
SUSE Linux Enterprise Micro 6.0 shadow Affected
SUSE Linux Enterprise Micro for Rancher 5.2 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.3 shadow Released
SUSE Linux Enterprise Micro for Rancher 5.4 shadow Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 shadow Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 shadow Released
SUSE Linux Enterprise Server 12 SP5 shadow Released
SUSE Linux Enterprise Server 15 SP5 shadow Released
SUSE Linux Enterprise Server 15 SP6 shadow Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 shadow Released
SUSE Manager Proxy 4.3 shadow Released
SUSE Manager Retail Branch Server 4.3 shadow Released
SUSE Manager Server 4.3 shadow Released
openSUSE Leap 15.5 shadow Released
openSUSE Leap 15.6 shadow Released
openSUSE Leap Micro 5.5 shadow Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS shadow Affected
SLES15-SP1-CHOST-BYOS-Azure shadow Unsupported
SLES15-SP1-CHOST-BYOS-EC2 shadow Unsupported
SLES15-SP1-CHOST-BYOS-GCE shadow Unsupported
SLES15-SP2-CHOST-BYOS-Aliyun shadow Unsupported
SLES15-SP2-CHOST-BYOS-Azure shadow Unsupported
SLES15-SP2-CHOST-BYOS-EC2 shadow Unsupported
SLES15-SP2-CHOST-BYOS-GCE shadow Unsupported
SLES15-SP3-CHOST-BYOS-Aliyun shadow Released
SLES15-SP3-CHOST-BYOS-Azure shadow Released
SLES15-SP3-CHOST-BYOS-EC2 shadow Released
SLES15-SP3-CHOST-BYOS-GCE shadow Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud shadow Released
SLES15-SP4-CHOST-BYOS shadow Released
SLES15-SP4-CHOST-BYOS-Aliyun shadow Released
SLES15-SP4-CHOST-BYOS-Azure shadow Released
SLES15-SP4-CHOST-BYOS-EC2 shadow Released
SLES15-SP4-CHOST-BYOS-GCE shadow Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud shadow Released
SUSE Linux Enterprise Desktop 15 SP4 shadow Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP2 shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP4 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS shadow Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS shadow Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 shadow Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 shadow Affected
SUSE Linux Enterprise Server 15 SP2 shadow Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS shadow Unsupported
SUSE Linux Enterprise Server 15 SP3 shadow Affected
SUSE Linux Enterprise Server 15 SP3-LTSS shadow Released
SUSE Linux Enterprise Server 15 SP4 shadow Affected
SUSE Linux Enterprise Server 15 SP4-LTSS shadow Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 shadow Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 shadow Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 shadow Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 shadow Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 shadow Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 shadow Affected
SUSE CaaS Platform 3.0 shadow Affected
SUSE CaaS Platform 4.0 shadow Unsupported
SUSE CaaS Platform 4.5 shadow Unsupported
SUSE Enterprise Storage 6 shadow Unsupported
SUSE Enterprise Storage 7 shadow Unsupported
SUSE Enterprise Storage 7.1 shadow Released
SUSE Linux Enterprise Desktop 11 SP2 pwdutils Unsupported
SUSE Linux Enterprise Desktop 11 SP3 pwdutils Unsupported
SUSE Linux Enterprise Desktop 12 shadow Unsupported
SUSE Linux Enterprise Desktop 12 SP1 shadow Unsupported
SUSE Linux Enterprise Desktop 12 SP2 shadow Affected
SUSE Linux Enterprise Desktop 12 SP3 shadow Affected
SUSE Linux Enterprise Desktop 12 SP4 shadow Affected
SUSE Linux Enterprise Desktop 15 shadow Affected
SUSE Linux Enterprise Desktop 15 SP1 shadow Unsupported
SUSE Linux Enterprise Desktop 15 SP2 shadow Unsupported
SUSE Linux Enterprise Desktop 15 SP3 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 shadow Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS shadow Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS shadow Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS shadow Affected
SUSE Linux Enterprise Micro 5.0 shadow Unsupported
SUSE Linux Enterprise Module for Basesystem 15 shadow Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 shadow Unsupported
SUSE Linux Enterprise Point of Sale 11 SP3 pwdutils Unsupported
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT shadow Affected
SUSE Linux Enterprise Real Time 15 SP2 shadow Unsupported
SUSE Linux Enterprise Real Time 15 SP3 shadow Affected
SUSE Linux Enterprise Real Time 15 SP4 shadow Affected
SUSE Linux Enterprise Server 11 SP1 pwdutils Unsupported
SUSE Linux Enterprise Server 11 SP1-LTSS pwdutils Unsupported
SUSE Linux Enterprise Server 11 SP2 pwdutils Unsupported
SUSE Linux Enterprise Server 11 SP2-LTSS pwdutils Unsupported
SUSE Linux Enterprise Server 11 SP3 pwdutils Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS pwdutils Unsupported
SUSE Linux Enterprise Server 12 shadow Unsupported
SUSE Linux Enterprise Server 12 SP1 shadow Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS shadow Unsupported
SUSE Linux Enterprise Server 12 SP2 shadow Affected
SUSE Linux Enterprise Server 12 SP2-BCL shadow Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP2-LTSS shadow Affected
SUSE Linux Enterprise Server 12 SP3 shadow Affected
SUSE Linux Enterprise Server 12 SP3-BCL shadow Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP3-LTSS shadow Affected
SUSE Linux Enterprise Server 12 SP4 shadow Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS shadow Affected
SUSE Linux Enterprise Server 12 SP4-LTSS shadow Affected
SUSE Linux Enterprise Server 12-LTSS shadow Unsupported
SUSE Linux Enterprise Server 15 shadow Affected
SUSE Linux Enterprise Server 15 SP1 shadow Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL shadow Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS shadow Unsupported
SUSE Linux Enterprise Server 15 SP2-BCL shadow Unsupported
SUSE Linux Enterprise Server 15 SP3-BCL shadow Affected
SUSE Linux Enterprise Server 15-LTSS shadow Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 shadow Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 shadow Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 shadow Unsupported
SUSE Manager Proxy 4.0 shadow Unsupported
SUSE Manager Proxy 4.1 shadow Unsupported
SUSE Manager Proxy 4.2 shadow Affected
SUSE Manager Retail Branch Server 4.0 shadow Unsupported
SUSE Manager Retail Branch Server 4.1 shadow Unsupported
SUSE Manager Retail Branch Server 4.2 shadow Affected
SUSE Manager Server 4.0 shadow Unsupported
SUSE Manager Server 4.1 shadow Unsupported
SUSE Manager Server 4.2 shadow Affected
SUSE OpenStack Cloud 7 shadow Affected
SUSE OpenStack Cloud 8 shadow Affected
SUSE OpenStack Cloud 9 shadow Affected
SUSE OpenStack Cloud Crowbar 8 shadow Affected
SUSE OpenStack Cloud Crowbar 9 shadow Affected
openSUSE Leap 15.3 shadow Released
openSUSE Leap 15.4 shadow Released
openSUSE Leap Micro 5.2 shadow Affected
openSUSE Leap Micro 5.3 shadow Affected
openSUSE Leap Micro 5.4 shadow Affected
Container Status
suse/sle15:15.0
suse/sles12sp3
suse/sles12sp4
shadowAffected
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
suse/sle15:15.1
suse/sle15:15.2
suse/sles/15.2/virt-api:0.38.1
suse/sles/15.2/virt-controller:0.38.1
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.2/virt-operator:0.38.1
shadowUnsupported
bci/bci-init
bci/bci-init:15.5
bci/bci-sle15-kernel-module-devel
bci/bci-sle15-kernel-module-devel:15.5
bci/kiwi
bci/node:18
bci/nodejs
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk-devel:17
bci/php-apache
bci/php-fpm
bci/ruby
bci/spack
containers/apache-tomcat:10-jre21
containers/apache-tomcat:10.1-openjdk21
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle12.5/sles12sp5
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-httpd
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-squid
suse/manager/4.3/proxy-ssh
suse/manager/5.0/x86_64/server
suse/manager/5.0/x86_64/server-migration-14-16
suse/nginx
suse/pcp
suse/postgres
suse/postgres:15
suse/registry
suse/rmt-mariadb
suse/rmt-mariadb-client
suse/rmt-server
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/kvm-5.5
suse/sle-micro/rt-5.5
suse/sle15:15.5
suse/sle15:15.6
suse/sle15:15.7
suse/sles/15.7/cdi-apiserver:1.58.0
suse/sles/15.7/cdi-cloner:1.58.0
suse/sles/15.7/cdi-controller:1.58.0
suse/sles/15.7/cdi-importer:1.58.0
suse/sles/15.7/cdi-operator:1.58.0
suse/sles/15.7/cdi-uploadproxy:1.58.0
suse/sles/15.7/cdi-uploadserver:1.58.0
suse/sles/15.7/libguestfs-tools:1.1.1
suse/sles/15.7/virt-api:1.1.1
suse/sles/15.7/virt-controller:1.1.1
suse/sles/15.7/virt-exportproxy:1.1.1
suse/sles/15.7/virt-exportserver:1.1.1
suse/sles/15.7/virt-handler:1.1.1
suse/sles/15.7/virt-launcher:1.1.1
suse/sles/15.7/virt-operator:1.1.1
suse/sles12sp5
trento/trento-wanda
trento/trento-web
shadowReleased
bci/bci-init:15.3
bci/bci-init:15.4
bci/dotnet-aspnet
bci/dotnet-aspnet:3.1
bci/dotnet-aspnet:5.0
bci/dotnet-aspnet:6.0
bci/dotnet-runtime
bci/dotnet-runtime:3.1
bci/dotnet-runtime:5.0
bci/dotnet-runtime:6.0
bci/dotnet-sdk
bci/dotnet-sdk:3.1
bci/dotnet-sdk:5.0
bci/dotnet-sdk:6.0
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.18
bci/golang:1.19
bci/node:12
bci/node:14
bci/node:16
bci/openjdk
bci/openjdk:11
bci/php
bci/php-apache:8
bci/php-fpm:8
bci/php:8
bci/python
bci/python:3
bci/rust
bci/rust:1.56
bci/rust:1.59
bci/rust:1.60
bci/rust:1.61
bci/rust:1.62
bci/rust:1.63
bci/rust:1.64
bci/rust:1.65
bci/rust:1.66
bci/rust:1.67
bci/rust:1.68
rancher/elemental-builder-image/5.3
rancher/elemental-operator/5.3
rancher/elemental-teal-iso/5.3
rancher/elemental-teal-rt/5.3
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.3
rancher/elemental-teal/5.4
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
suse/manager/5.0/x86_64/proxy-httpd
suse/manager/5.0/x86_64/proxy-salt-broker
suse/manager/5.0/x86_64/proxy-squid
suse/manager/5.0/x86_64/proxy-ssh
suse/manager/5.0/x86_64/server-hub-xmlrpc-api
suse/pcp:5
suse/postgres:10
suse/postgres:12
suse/postgres:13
suse/postgres:14
suse/rmt-nginx
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.3
suse/sle15:15.4
suse/sles/15.3/cdi-apiserver:1.37.1
suse/sles/15.3/cdi-cloner:1.37.1
suse/sles/15.3/cdi-controller:1.37.1
suse/sles/15.3/cdi-importer:1.37.1
suse/sles/15.3/cdi-operator:1.37.1
suse/sles/15.3/cdi-uploadproxy:1.37.1
suse/sles/15.3/cdi-uploadserver:1.37.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-api:0.45.0
suse/sles/15.3/virt-controller:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.3/virt-operator:0.45.0
suse/sles/15.4/cdi-apiserver:1.43.0
suse/sles/15.4/cdi-cloner:1.43.0
suse/sles/15.4/cdi-controller:1.43.0
suse/sles/15.4/cdi-importer:1.43.0
suse/sles/15.4/cdi-operator:1.43.0
suse/sles/15.4/cdi-uploadproxy:1.43.0
suse/sles/15.4/cdi-uploadserver:1.43.0
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-api:0.49.0
suse/sles/15.4/virt-controller:0.49.0
suse/sles/15.4/virt-handler:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
suse/sles/15.4/virt-operator:0.49.0
suse/sles/15.5/cdi-apiserver:1.55.0
suse/sles/15.5/cdi-cloner:1.55.0
suse/sles/15.5/cdi-controller:1.55.0
suse/sles/15.5/cdi-importer:1.55.0
suse/sles/15.5/cdi-operator:1.55.0
suse/sles/15.5/cdi-uploadproxy:1.55.0
suse/sles/15.5/cdi-uploadserver:1.55.0
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-api:0.58.0
suse/sles/15.5/virt-controller:0.58.0
suse/sles/15.5/virt-exportproxy:0.58.0
suse/sles/15.5/virt-exportserver:0.58.0
suse/sles/15.5/virt-handler:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
suse/sles/15.5/virt-operator:0.58.0
suse/sles/15.6/cdi-apiserver:1.58.0
suse/sles/15.6/cdi-cloner:1.58.0
suse/sles/15.6/cdi-controller:1.58.0
suse/sles/15.6/cdi-importer:1.58.0
suse/sles/15.6/cdi-operator:1.58.0
suse/sles/15.6/cdi-uploadproxy:1.58.0
suse/sles/15.6/cdi-uploadserver:1.58.0
suse/sles/15.6/libguestfs-tools:1.1.1
suse/sles/15.6/virt-api:1.1.1
suse/sles/15.6/virt-controller:1.1.1
suse/sles/15.6/virt-exportproxy:1.1.1
suse/sles/15.6/virt-exportserver:1.1.1
suse/sles/15.6/virt-handler:1.1.1
suse/sles/15.6/virt-launcher:1.1.1
suse/sles/15.6/virt-operator:1.1.1
trento/trento-db
trento/trento-runner
shadowIn progress
Harvester master
longhornio/support-bundle-kit:v0.0.40
rancher/nginx-ingress-controller:v1.10.1-hardened1
rancher/support-bundle-kit:master-head
login_defs
shadow
Affected
Harvester v1.3-head
rancher/nginx-ingress-controller:v1.10.1-hardened1 login_defs
shadow
Affected
Longhorn master
longhornio/longhorn-ui:master-head login_defs
shadow
Affected
Longhorn v1.5-head
longhornio/support-bundle-kit:v0.0.40 login_defs
shadow
Affected
Rancher v2.7-head
rancher/fleet-agent:v0.8.6-rc.3
rancher/fleet:v0.8.6-rc.3
rancher/gitjob:v0.8.11
rancher/nginx-ingress-controller:v1.10.1-hardened1
login_defs
shadow
Affected
Rancher v2.7.15
rancher/nginx-ingress-controller:v1.10.1-hardened1 login_defs
shadow
Affected
Rancher v2.8-head
rancher/fleet-agent:v0.9.6
rancher/fleet:v0.9.6
rancher/nginx-ingress-controller:v1.10.1-hardened1
rancher/rancher:v2.8-head
login_defs
shadow
Affected
Rancher v2.8.6
rancher/fleet-agent:v0.9.6
rancher/fleet:v0.9.6
rancher/nginx-ingress-controller:v1.10.1-hardened1
login_defs
shadow
Affected
Rancher v2.9-head
rancher/nginx-ingress-controller:v1.10.1-hardened1 login_defs
shadow
Affected
Rancher v2.9.0
rancher/fleet:v0.10.0
rancher/nginx-ingress-controller:v1.10.1-hardened1
rancher/security-scan:v0.2.16
login_defs
shadow
Affected


SUSE Timeline for this CVE

CVE page created: Sat Feb 7 00:48:08 2015
CVE page last modified: Wed Sep 25 11:15:34 2024