Upstream information

CVE-2024-28180 at MITRE

Description

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle15:15.2.9.8.23
  • libgpg-error0 >= 1.29-150000.3.3.1
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-CHOST-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS-SAP-CCloud
  • docker >= 25.0.6_ce-150000.207.1
SUSE Enterprise Storage 7.1
  • buildah >= 1.35.4-150300.8.25.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-fish-completion >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-Storage-7.1-2024-1987
SUSE-Storage-7.1-2024-3120
SUSE Liberty Linux 8
  • aardvark-dns >= 1.10.0-1.module+el8.10.0+21962+8143777b
  • buildah >= 1.33.7-2.module+el8.10.0+21962+8143777b
  • buildah-tests >= 1.33.7-2.module+el8.10.0+21962+8143777b
  • cockpit-podman >= 84.1-1.module+el8.10.0+21962+8143777b
  • conmon >= 2.1.10-1.module+el8.10.0+21962+8143777b
  • container-selinux >= 2.229.0-2.module+el8.10.0+21962+8143777b
  • containernetworking-plugins >= 1.4.0-2.module+el8.10.0+21962+8143777b
  • containers-common >= 1-81.module+el8.10.0+21962+8143777b
  • crit >= 3.18-5.module+el8.10.0+21962+8143777b
  • criu >= 3.18-5.module+el8.10.0+21962+8143777b
  • criu-devel >= 3.18-5.module+el8.10.0+21962+8143777b
  • criu-libs >= 3.18-5.module+el8.10.0+21962+8143777b
  • crun >= 1.14.3-2.module+el8.10.0+21962+8143777b
  • fuse-overlayfs >= 1.13-1.module+el8.10.0+21962+8143777b
  • libslirp >= 4.4.0-2.module+el8.10.0+21962+8143777b
  • libslirp-devel >= 4.4.0-2.module+el8.10.0+21962+8143777b
  • netavark >= 1.10.3-1.module+el8.10.0+21962+8143777b
  • oci-seccomp-bpf-hook >= 1.2.10-1.module+el8.10.0+21962+8143777b
  • podman >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • podman-catatonit >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • podman-docker >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • podman-gvproxy >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • podman-plugins >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • podman-remote >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • podman-tests >= 4.9.4-3.module+el8.10.0+21974+acd2159c
  • python3-criu >= 3.18-5.module+el8.10.0+21962+8143777b
  • python3-podman >= 4.9.0-1.module+el8.10.0+21962+8143777b
  • runc >= 1.1.12-1.module+el8.10.0+21974+acd2159c
  • skopeo >= 1.14.3-2.module+el8.10.0+21962+8143777b
  • skopeo-tests >= 1.14.3-2.module+el8.10.0+21962+8143777b
  • slirp4netns >= 1.2.3-1.module+el8.10.0+21962+8143777b
  • toolbox >= 0.0.99.5-2.module+el8.10.0+21962+8143777b
  • toolbox-tests >= 0.0.99.5-2.module+el8.10.0+21962+8143777b
  • udica >= 0.2.6-21.module+el8.10.0+21962+8143777b
Patchnames:
RHSA-2024:3254
RHSA-2024:3968
SUSE Liberty Linux 9
  • buildah >= 1.33.7-2.el9_4
  • buildah-tests >= 1.33.7-2.el9_4
  • podman >= 4.9.4-4.el9_4
  • podman-docker >= 4.9.4-4.el9_4
  • podman-plugins >= 4.9.4-4.el9_4
  • podman-remote >= 4.9.4-4.el9_4
  • podman-tests >= 4.9.4-4.el9_4
  • skopeo >= 1.14.3-2.el9_4
  • skopeo-tests >= 1.14.3-2.el9_4
Patchnames:
RHSA-2024:2549
RHSA-2024:3826
RHSA-2024:3827
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1987
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • skopeo >= 1.14.4-150300.11.11.1
  • skopeo-bash-completion >= 1.14.4-150300.11.11.1
  • skopeo-zsh-completion >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-1987
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • libgpg-error-devel >= 1.29-150000.3.3.1
  • libgpg-error0 >= 1.29-150000.3.3.1
  • libgpg-error0-32bit >= 1.29-150000.3.3.1
  • skopeo >= 1.14.4-150000.4.26.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2754
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3120
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • buildah >= 1.35.4-150300.8.25.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-fish-completion >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1987
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3120
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • buildah >= 1.35.4-150400.3.30.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1987
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3120
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3186
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • buildah >= 1.35.4-150400.3.30.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1987
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3120
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3186
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • buildah >= 1.35.4-150500.3.10.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1987
SUSE-SLE-Module-Containers-15-SP5-2024-3120
SUSE-SLE-Module-Containers-15-SP5-2024-3151
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • buildah >= 1.35.4-150500.3.10.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
  • skopeo-bash-completion >= 1.14.4-150300.11.11.1
  • skopeo-zsh-completion >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-1987
SUSE-SLE-Module-Containers-15-SP6-2024-3120
SUSE-SLE-Module-Containers-15-SP6-2024-3151
SUSE Linux Enterprise Micro 5.1
  • docker >= 25.0.6_ce-150000.207.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-3120
SUSE Linux Enterprise Micro 5.2
  • docker >= 25.0.6_ce-150000.207.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-3120
SUSE Linux Enterprise Micro 5.3
  • docker >= 25.0.6_ce-150000.207.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-3120
SUSE Linux Enterprise Micro 5.4
  • docker >= 25.0.6_ce-150000.207.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-3120
SUSE Linux Enterprise Micro 5.5
  • docker >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1987
SUSE-SLE-Micro-5.5-2024-3120
SUSE Linux Enterprise Micro 6.0
  • skopeo >= 1.14.4-1.1
Patchnames:
SUSE-SLE-Micro-6.0-21
SUSE Linux Enterprise Module for Containers 15 SP5
  • buildah >= 1.35.4-150500.3.10.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP5-2024-3120
SUSE-SLE-Module-Containers-15-SP5-2024-3151
SUSE Linux Enterprise Module for Containers 15 SP6
  • buildah >= 1.35.4-150500.3.10.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP6-2024-3120
SUSE-SLE-Module-Containers-15-SP6-2024-3151
SUSE Linux Enterprise Server 15 SP2-LTSS
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • libgpg-error-devel >= 1.29-150000.3.3.1
  • libgpg-error0 >= 1.29-150000.3.3.1
  • libgpg-error0-32bit >= 1.29-150000.3.3.1
  • skopeo >= 1.14.4-150000.4.26.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2754
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3120
SUSE Linux Enterprise Server 15 SP3-LTSS
  • buildah >= 1.35.4-150300.8.25.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-fish-completion >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1987
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3120
SUSE Linux Enterprise Server 15 SP4-LTSS
  • buildah >= 1.35.4-150400.3.30.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1987
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3120
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3186
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • libgpg-error-devel >= 1.29-150000.3.3.1
  • libgpg-error0 >= 1.29-150000.3.3.1
  • libgpg-error0-32bit >= 1.29-150000.3.3.1
  • skopeo >= 1.14.4-150000.4.26.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2754
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3120
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • buildah >= 1.35.4-150300.8.25.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-fish-completion >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1987
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3120
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • buildah >= 1.35.4-150400.3.30.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1987
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3120
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3186
SUSE Manager Proxy 4.3
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1987
SUSE Manager Retail Branch Server 4.3
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1987
SUSE Manager Server 4.3
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1987
openSUSE Leap 15.5
  • buildah >= 1.35.4-150500.3.10.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-fish-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • docker-zsh-completion >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
openSUSE-SLE-15.5-2024-1987
openSUSE-SLE-15.5-2024-3120
openSUSE-SLE-15.5-2024-3151
openSUSE Leap 15.6
  • buildah >= 1.35.4-150500.3.10.1
  • docker >= 25.0.6_ce-150000.207.1
  • docker-bash-completion >= 25.0.6_ce-150000.207.1
  • docker-fish-completion >= 25.0.6_ce-150000.207.1
  • docker-rootless-extras >= 25.0.6_ce-150000.207.1
  • docker-zsh-completion >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
  • skopeo-bash-completion >= 1.14.4-150300.11.11.1
  • skopeo-fish-completion >= 1.14.4-150300.11.11.1
  • skopeo-zsh-completion >= 1.14.4-150300.11.11.1
Patchnames:
openSUSE-SLE-15.6-2024-1987
openSUSE-SLE-15.6-2024-3120
openSUSE-SLE-15.6-2024-3151
openSUSE Leap Micro 5.5
  • docker >= 25.0.6_ce-150000.207.1
  • skopeo >= 1.14.4-150300.11.11.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1987
openSUSE-Leap-Micro-5.5-2024-3120
openSUSE Tumbleweed
  • buildah >= 1.35.4-1.1
  • cmctl >= 1.14.5-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13905
openSUSE-Tumbleweed-2024-13952


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 skopeo Released
SUSE Linux Enterprise Desktop 15 SP6 skopeo Released
SUSE Linux Enterprise High Performance Computing 15 SP5 buildah Released
SUSE Linux Enterprise High Performance Computing 15 SP5 docker Released
SUSE Linux Enterprise High Performance Computing 15 SP5 skopeo Released
SUSE Linux Enterprise High Performance Computing 15 SP6 buildah Released
SUSE Linux Enterprise High Performance Computing 15 SP6 docker Released
SUSE Linux Enterprise High Performance Computing 15 SP6 skopeo Released
SUSE Linux Enterprise Micro 5.1 docker Released
SUSE Linux Enterprise Micro 5.2 docker Released
SUSE Linux Enterprise Micro 5.3 docker Released
SUSE Linux Enterprise Micro 5.4 docker Released
SUSE Linux Enterprise Micro 5.5 docker Released
SUSE Linux Enterprise Micro 5.5 skopeo Released
SUSE Linux Enterprise Micro 6.0 skopeo Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 skopeo Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 skopeo Released
SUSE Linux Enterprise Module for Containers 15 SP5 buildah Released
SUSE Linux Enterprise Module for Containers 15 SP5 docker Released
SUSE Linux Enterprise Module for Containers 15 SP6 buildah Released
SUSE Linux Enterprise Module for Containers 15 SP6 docker Released
SUSE Linux Enterprise Server 15 SP5 buildah Released
SUSE Linux Enterprise Server 15 SP5 docker Released
SUSE Linux Enterprise Server 15 SP5 skopeo Released
SUSE Linux Enterprise Server 15 SP6 buildah Released
SUSE Linux Enterprise Server 15 SP6 docker Released
SUSE Linux Enterprise Server 15 SP6 skopeo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 buildah Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 skopeo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 buildah Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 skopeo Released
SUSE Manager Proxy 4.3 buildah Affected
SUSE Manager Proxy 4.3 skopeo Released
SUSE Manager Retail Branch Server 4.3 buildah Affected
SUSE Manager Retail Branch Server 4.3 skopeo Released
SUSE Manager Server 4.3 buildah Affected
SUSE Manager Server 4.3 skopeo Released
openSUSE Leap 15.5 buildah Released
openSUSE Leap 15.5 skopeo Released
openSUSE Leap 15.6 buildah Released
openSUSE Leap 15.6 skopeo Released
openSUSE Leap Micro 5.5 skopeo Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 skopeo Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS skopeo Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libgpg-error Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS skopeo Released
SUSE Linux Enterprise High Performance Computing 15 SP3 buildah Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS buildah Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS skopeo Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS buildah Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS skopeo Released
SUSE Linux Enterprise High Performance Computing 15 SP4 buildah Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 skopeo Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS buildah Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS skopeo Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS buildah Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS docker Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS skopeo Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 skopeo Affected
SUSE Linux Enterprise Module for Containers 15 SP3 buildah Affected
SUSE Linux Enterprise Module for Containers 15 SP4 buildah Affected
SUSE Linux Enterprise Server 15 SP2-LTSS docker Released
SUSE Linux Enterprise Server 15 SP2-LTSS libgpg-error Released
SUSE Linux Enterprise Server 15 SP2-LTSS skopeo Released
SUSE Linux Enterprise Server 15 SP3 buildah Affected
SUSE Linux Enterprise Server 15 SP3-LTSS buildah Released
SUSE Linux Enterprise Server 15 SP3-LTSS docker Released
SUSE Linux Enterprise Server 15 SP3-LTSS skopeo Released
SUSE Linux Enterprise Server 15 SP4 buildah Affected
SUSE Linux Enterprise Server 15 SP4 skopeo Affected
SUSE Linux Enterprise Server 15 SP4-LTSS buildah Released
SUSE Linux Enterprise Server 15 SP4-LTSS docker Released
SUSE Linux Enterprise Server 15 SP4-LTSS skopeo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libgpg-error Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 skopeo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 buildah Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 skopeo Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 buildah Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 docker Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 skopeo Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7.1 buildah Released
SUSE Enterprise Storage 7.1 docker Released
SUSE Enterprise Storage 7.1 skopeo Released
SUSE Linux Enterprise Real Time 15 SP3 skopeo Affected
SUSE Linux Enterprise Real Time 15 SP4 skopeo Affected
SUSE Linux Enterprise Server 15 SP3-BCL buildah Affected
SUSE Manager Proxy 4.2 buildah Affected
SUSE Manager Proxy 4.2 skopeo Affected
SUSE Manager Retail Branch Server 4.2 buildah Affected
SUSE Manager Retail Branch Server 4.2 skopeo Affected
SUSE Manager Server 4.2 buildah Affected
SUSE Manager Server 4.2 skopeo Affected
openSUSE Leap 15.3 buildah Released
openSUSE Leap 15.3 skopeo Released
openSUSE Leap 15.4 buildah Released
openSUSE Leap 15.4 skopeo Affected


SUSE Timeline for this CVE

CVE page created: Sat Mar 9 03:00:04 2024
CVE page last modified: Mon Sep 23 20:12:33 2024