The SUSE operating system must be a vendor-supported release.

From SLES 12 Security Technical Implementation Guide

Part of SRG-OS-000480-GPOS-00227

Associated with: CCI-001230

SV-91741r2_rule The SUSE operating system must be a vendor-supported release.

Vulnerability discussion

A SUSE operating system release is considered "supported" if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve security issues discovered in the system software.

Check content

Verify that the SUSE operating system is a vendor-supported release. Check that the SUSE operating system is a vendor-supported release with the following command: # cat /etc/os-release NAME="SLES" VERSION="12" Current End of Life for SLES 12 is 31 Oct 2024. If the release is not supported by the vendor, this is a finding.

Fix text

Upgrade the SUSE operating system to a version supported by the vendor. If the system is not registered with the SUSE Customer Center, register the system against the correct subscription. If the system requires Long-Term Service Pack Support (LTSS), obtain the correct LTSS subscription for the system.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer