Upstream information

CVE-2018-0732 at MITRE

Description

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1077628 [VERIFIED / FIXED], 1097158 [RESOLVED / FIXED], 1099502 [RESOLVED / FIXED], 1106692 [RESOLVED / FIXED], 1108542 [RESOLVED / FIXED], 1110163 [NEW], 1112097 [RESOLVED / FIXED], 1122198 [RESOLVED / FIXED], 1148697 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/caaspctl-tooling:beta
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/k8s-sidecar:0.1.75
Container ses/6/cephcsi/cephcsi:1.1.0.0.1.5.2
Container ses/6/rook/ceph:1.0.0.1862.1.5.2
Container suse/sle15:15.1.6.2.31
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • openssl >= 1.1.0i-3.3.1
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
Container suse/sle15:15.0
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-4.9.2
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_1 >= 1.1.0i-4.9.2
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.0i-4.9.2
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_1 >= 1.1.0i-4.9.2
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl >= 1.1.0i-3.3.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
SUSE CaaS Platform 3.0
  • libopenssl1_0_0 >= 1.0.2j-60.34.1
  • openssl >= 1.0.2j-60.34.1
Patchnames:
SUSE-CAASP-3.0-2018-1699
SUSE Enterprise Storage 4
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-Storage-4-2018-1276
SUSE-Storage-4-2018-1854
SUSE-Storage-4-2018-1968
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • nodejs8 >= 8.11.4-3.8.2
  • nodejs8-devel >= 8.11.4-3.8.2
  • nodejs8-docs >= 8.11.4-3.8.2
  • npm8 >= 8.11.4-3.8.2
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA openssl-1.1.0i-3.3.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 GA nodejs8-8.15.1-3.14.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.2k-16.el7
  • openssl-devel >= 1.0.2k-16.el7
  • openssl-libs >= 1.0.2k-16.el7
  • openssl-perl >= 1.0.2k-16.el7
  • openssl-static >= 1.0.2k-16.el7
Patchnames:
RHSA-2018:3221
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.106.12.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.12.1
Patchnames:
sdksp4-openssl-13713
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1276
SUSE-SLE-DESKTOP-12-SP3-2018-1872
SUSE-SLE-SDK-12-SP3-2018-1276
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA openssl-1.1.0i-3.3.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0i-4.9.2
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_1 >= 1.1.0i-4.9.2
  • libopenssl1_1-32bit >= 1.1.0i-4.9.2
  • libopenssl1_1-hmac >= 1.1.0i-4.9.2
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.9.2
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_1 >= 1.1.0i-4.9.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1372
SUSE-SLE-Module-Basesystem-15-2018-2083
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.0i-4.9.2
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.0i-4.9.2
  • libopenssl1_1-32bit >= 1.1.0i-4.9.2
  • libopenssl1_1-hmac >= 1.1.0i-4.9.2
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.9.2
  • nodejs8 >= 8.11.4-3.8.2
  • nodejs8-devel >= 8.11.4-3.8.2
  • nodejs8-docs >= 8.11.4-3.8.2
  • npm8 >= 8.11.4-3.8.2
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.0i-4.9.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1372
SUSE-SLE-Module-Basesystem-15-2018-2083
SUSE-SLE-Module-Legacy-15-2018-1371
SUSE-SLE-Module-Legacy-15-2018-2095
SUSE-SLE-Module-Web-Scripting-15-2018-1971
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE-SLE-Module-Legacy-15-2018-1371
SUSE-SLE-Module-Legacy-15-2018-2095
SUSE Linux Enterprise Module for Web and Scripting 12
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
  • nodejs8 >= 8.11.4-3.8.2
  • nodejs8-devel >= 8.11.4-3.8.2
  • nodejs8-docs >= 8.11.4-3.8.2
  • npm8 >= 8.11.4-3.8.2
Patchnames:
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 GA nodejs8-8.15.1-3.14.1
SUSE Linux Enterprise Module for Web and Scripting 15
  • nodejs8 >= 8.11.4-3.8.2
  • nodejs8-devel >= 8.11.4-3.8.2
  • nodejs8-docs >= 8.11.4-3.8.2
  • npm8 >= 8.11.4-3.8.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-2018-1971
SUSE Linux Enterprise Point of Sale 11 SP3
  • libopenssl-devel >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.12.1
  • openssl >= 0.9.8j-0.106.12.1
  • openssl-doc >= 0.9.8j-0.106.12.1
Patchnames:
sleposp3-openssl-13713
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1276
SUSE Linux Enterprise Server 11 SP3-LTSS
  • libopenssl-devel >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.12.1
  • openssl >= 0.9.8j-0.106.12.1
  • openssl-doc >= 0.9.8j-0.106.12.1
Patchnames:
slessp3-openssl-13713
SUSE Linux Enterprise Server 11 SP4-LTSS
  • MozillaFirefox >= 68.2.0-78.51.4
  • MozillaFirefox-branding-SLED >= 68-21.9.8
  • MozillaFirefox-translations-common >= 68.2.0-78.51.4
  • MozillaFirefox-translations-other >= 68.2.0-78.51.4
  • firefox-atk-lang >= 2.26.1-2.8.4
  • firefox-gdk-pixbuf-lang >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-query-loaders >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-thumbnailer >= 2.36.11-2.8.4
  • firefox-gio-branding-upstream >= 2.54.3-2.14.7
  • firefox-glib2-lang >= 2.54.3-2.14.7
  • firefox-glib2-tools >= 2.54.3-2.14.7
  • firefox-gtk3-branding-upstream >= 3.10.9-2.15.3
  • firefox-gtk3-data >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-amharic >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-inuktitut >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-multipress >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-thai >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-vietnamese >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-xim >= 3.10.9-2.15.3
  • firefox-gtk3-immodules-tigrigna >= 3.10.9-2.15.3
  • firefox-gtk3-lang >= 3.10.9-2.15.3
  • firefox-gtk3-tools >= 3.10.9-2.15.3
  • firefox-libatk-1_0-0 >= 2.26.1-2.8.4
  • firefox-libcairo-gobject2 >= 1.15.10-2.13.4
  • firefox-libcairo2 >= 1.15.10-2.13.4
  • firefox-libffi4 >= 5.3.1+r233831-14.1
  • firefox-libffi7 >= 3.2.1.git259-2.3.3
  • firefox-libgdk_pixbuf-2_0-0 >= 2.36.11-2.8.4
  • firefox-libgtk-3-0 >= 3.10.9-2.15.3
  • firefox-libharfbuzz0 >= 1.7.5-2.7.4
  • firefox-libpango-1_0-0 >= 1.40.14-2.7.4
  • libfirefox-gio-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-glib-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gmodule-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gobject-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gthread-2_0-0 >= 2.54.3-2.14.7
  • libfreebl3 >= 3.45-38.9.3
  • libfreebl3-32bit >= 3.45-38.9.3
  • libsoftokn3 >= 3.45-38.9.3
  • libsoftokn3-32bit >= 3.45-38.9.3
  • mozilla-nspr >= 4.21-29.6.1
  • mozilla-nspr-32bit >= 4.21-29.6.1
  • mozilla-nspr-devel >= 4.21-29.6.1
  • mozilla-nss >= 3.45-38.9.3
  • mozilla-nss-32bit >= 3.45-38.9.3
  • mozilla-nss-certs >= 3.45-38.9.3
  • mozilla-nss-certs-32bit >= 3.45-38.9.3
  • mozilla-nss-devel >= 3.45-38.9.3
  • mozilla-nss-tools >= 3.45-38.9.3
Patchnames:
slessp4-firefox-201910-14246
SUSE Linux Enterprise Server 11 SP4
  • libopenssl-devel >= 0.9.8j-0.106.12.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.106.12.1
  • openssl >= 0.9.8j-0.106.12.1
  • openssl-doc >= 0.9.8j-0.106.12.1
Patchnames:
sdksp4-openssl-13713
slessp4-openssl-13713
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.12.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.12.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.58.12.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.58.12.1
  • openssl1 >= 1.0.1g-0.58.12.1
  • openssl1-doc >= 1.0.1g-0.58.12.1
Patchnames:
secsp3-openssl1-13755
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libopenssl1_0_0 >= 1.0.1i-54.14.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.14.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.14.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.14.1
  • openssl >= 1.0.1i-54.14.1
  • openssl-doc >= 1.0.1i-54.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1325
SUSE Linux Enterprise Server 12 SP2-BCL
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1276
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1276
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1276
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE-SLE-SDK-12-SP3-2018-1276
SUSE-SLE-SERVER-12-SP3-2018-1276
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.34.1
  • openssl >= 1.0.1i-27.34.1
  • openssl-doc >= 1.0.1i-27.34.1
Patchnames:
SUSE-SLE-SERVER-12-2019-1553
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • compat-openssl097g >= 0.9.7g-146.22.51.5.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.51.5.1
  • libopenssl-devel >= 0.9.8j-0.106.12.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.12.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.106.12.1
  • openssl >= 0.9.8j-0.106.12.1
  • openssl-doc >= 0.9.8j-0.106.12.1
Patchnames:
sdksp4-openssl-13713
slesappsp4-compat-openssl097g-13753
slessp4-openssl-13713
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.1i-54.14.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.14.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.14.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.14.1
  • openssl >= 1.0.1i-54.14.1
  • openssl-doc >= 1.0.1i-54.14.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1325
SUSE-SLE-SAP-12-SP1-2018-1872
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1276
SUSE-SLE-SAP-12-SP2-2018-1872
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE-SLE-SAP-12-SP3-2018-1872
SUSE-SLE-SDK-12-SP3-2018-1276
SUSE-SLE-SERVER-12-SP3-2018-1276
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • nodejs4 >= 4.9.1-15.14.1
  • nodejs4-devel >= 4.9.1-15.14.1
  • nodejs4-docs >= 4.9.1-15.14.1
  • nodejs6 >= 6.14.4-11.18.1
  • nodejs6-devel >= 6.14.4-11.18.1
  • nodejs6-docs >= 6.14.4-11.18.1
  • npm4 >= 4.9.1-15.14.1
  • npm6 >= 6.14.4-11.18.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-Module-Web-Scripting-12-2018-1854
SUSE-SLE-Module-Web-Scripting-12-2018-1968
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-60.30.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1276
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE OpenStack Cloud 7
  • libopenssl-devel >= 1.0.2j-60.30.1
  • libopenssl1_0_0 >= 1.0.2j-60.30.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.30.1
  • nodejs6 >= 6.14.4-11.18.1
  • openssl >= 1.0.2j-60.30.1
  • openssl-doc >= 1.0.2j-60.30.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1276
SUSE-OpenStack-Cloud-7-2018-1968
SUSE OpenStack Cloud Crowbar 8
  • nodejs6 >= 6.14.4-11.18.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2018-1968
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.106.12.1
Patchnames:
slestso13-openssl-13713
openSUSE Leap 15.0
  • libopenssl-1_0_0-devel >= 1.0.2p-lp150.2.6.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl-1_1-devel >= 1.1.0i-lp150.3.9.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-lp150.3.9.1
  • libopenssl-devel >= 1.1.0i-lp150.2.3.1
  • libopenssl1_0_0 >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-steam >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl1_1 >= 1.1.0i-lp150.3.9.1
  • libopenssl1_1-32bit >= 1.1.0i-lp150.3.9.1
  • libopenssl1_1-hmac >= 1.1.0i-lp150.3.9.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-lp150.3.9.1
  • nodejs8 >= 8.11.4-lp150.2.6.1
  • nodejs8-devel >= 8.11.4-lp150.2.6.1
  • nodejs8-docs >= 8.11.4-lp150.2.6.1
  • npm8 >= 8.11.4-lp150.2.6.1
  • openssl >= 1.1.0i-lp150.2.3.1
  • openssl-1_0_0 >= 1.0.2p-lp150.2.6.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp150.2.6.1
  • openssl-1_0_0-doc >= 1.0.2p-lp150.2.6.1
  • openssl-1_1 >= 1.1.0i-lp150.3.9.1
  • openssl-1_1-doc >= 1.1.0i-lp150.3.9.1
  • python3-virtualbox >= 5.2.20-lp150.4.20.1
  • virtualbox >= 5.2.20-lp150.4.20.1
  • virtualbox-devel >= 5.2.20-lp150.4.20.1
  • virtualbox-guest-desktop-icons >= 5.2.20-lp150.4.20.1
  • virtualbox-guest-kmp-default >= 5.2.20_k4.12.14_lp150.12.22-lp150.4.20.1
  • virtualbox-guest-source >= 5.2.20-lp150.4.20.1
  • virtualbox-guest-tools >= 5.2.20-lp150.4.20.1
  • virtualbox-guest-x11 >= 5.2.20-lp150.4.20.1
  • virtualbox-host-kmp-default >= 5.2.20_k4.12.14_lp150.12.22-lp150.4.20.1
  • virtualbox-host-source >= 5.2.20-lp150.4.20.1
  • virtualbox-qt >= 5.2.20-lp150.4.20.1
  • virtualbox-vnc >= 5.2.20-lp150.4.20.1
  • virtualbox-websrv >= 5.2.20-lp150.4.20.1
Patchnames:
openSUSE-2019-549
openSUSE-2019-550
openSUSE-2019-718
openSUSE-2019-751
openSUSE-2019-753
openSUSE-2019-863
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
  • virtualbox-guest-tools >= 6.1.20-lp153.1.8
  • virtualbox-guest-x11 >= 6.1.20-lp153.1.8
  • virtualbox-kmp-default >= 6.1.20_k5.3.18_57-lp153.1.2
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.3 GA virtualbox-guest-tools-6.1.20-lp153.1.8
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
  • virtualbox-guest-tools >= 6.1.32-lp154.1.83
  • virtualbox-guest-x11 >= 6.1.32-lp154.1.83
  • virtualbox-kmp-default >= 6.1.32_k5.14.21_150400.22-lp154.1.67
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Leap 15.4 GA virtualbox-guest-tools-6.1.32-lp154.1.83
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
  • python3-virtualbox >= 6.1.26-3.2
  • virtualbox >= 6.1.26-3.2
  • virtualbox-devel >= 6.1.26-3.2
  • virtualbox-guest-desktop-icons >= 6.1.26-3.2
  • virtualbox-guest-source >= 6.1.26-3.2
  • virtualbox-guest-tools >= 6.1.26-3.2
  • virtualbox-guest-x11 >= 6.1.26-3.2
  • virtualbox-host-source >= 6.1.26-3.2
  • virtualbox-qt >= 6.1.26-3.2
  • virtualbox-vnc >= 6.1.26-3.2
  • virtualbox-websrv >= 6.1.26-3.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA python3-virtualbox-6.1.26-3.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Released
SUSE Enterprise Storage 7.1 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Micro 5.1 openssl Already fixed
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Affected
SUSE Linux Enterprise Micro 5.2 openssl Already fixed
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Released
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Released
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl-1_0_0 Released
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Released
SUSE Linux Enterprise High Performance Computing 15 openssl Released
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Affected
Magnum Orchestration 7 openssl Released
SLES for SAP Applications 11 SP3 compat-openssl097g Released
SUSE CaaS Platform 3.0 openssl Released
SUSE CaaS Platform 4.0 nodejs10 Already fixed
SUSE CaaS Platform 4.0 nodejs8 Already fixed
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Container as a Service Platform 2.0 openssl Released
SUSE Enterprise Storage 4 nodejs4 Released
SUSE Enterprise Storage 4 nodejs6 Released
SUSE Enterprise Storage 4 openssl Released
SUSE Enterprise Storage 6 nodejs10 Already fixed
SUSE Enterprise Storage 6 nodejs8 Released
SUSE Enterprise Storage 6 openssl Released
SUSE Enterprise Storage 6 openssl-1_0_0 Released
SUSE Enterprise Storage 7 nodejs10 Unsupported
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 openssl Affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 openssl Released
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP3 openssl Released
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Released
SUSE Linux Enterprise Desktop 15 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP1 openssl Released
SUSE Linux Enterprise Desktop 15 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 15 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Micro 5.0 openssl Already fixed
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 openssl Released
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Released
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Released
SUSE Linux Enterprise Point of Sale 11 SP3 openssl Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Already fixed
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox-branding-SLED Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-atk Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-cairo Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gdk-pixbuf Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-glib2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gtk3 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-harfbuzz Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi-gcc5 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-pango Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nspr Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nss Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 nodejs4 Released
SUSE Linux Enterprise Server 12 nodejs6 Released
SUSE Linux Enterprise Server 12 openssl Affected
SUSE Linux Enterprise Server 12 SP1 openssl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP2 openssl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server 12 SP3 openssl Released
SUSE Linux Enterprise Server 12 SP3-BCL openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Unsupported
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 nodejs8 Released
SUSE Linux Enterprise Server 15 openssl Released
SUSE Linux Enterprise Server 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1 nodejs8 Released
SUSE Linux Enterprise Server 15 SP1 openssl Released
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 nodejs10 Unsupported
SUSE Manager Proxy 4.0 nodejs8 Released
SUSE Manager Proxy 4.0 openssl Released
SUSE Manager Proxy 4.0 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 nodejs10 Unsupported
SUSE Manager Proxy 4.1 openssl Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl-1_1 Affected
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Released
SUSE Manager Proxy 4.2 openssl-1_1 Affected
SUSE Manager Retail Branch Server 4.0 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.0 nodejs8 Released
SUSE Manager Retail Branch Server 4.0 openssl Released
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.1 openssl Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Affected
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Affected
SUSE Manager Server 4.0 nodejs10 Unsupported
SUSE Manager Server 4.0 nodejs8 Released
SUSE Manager Server 4.0 openssl Released
SUSE Manager Server 4.0 openssl-1_0_0 Released
SUSE Manager Server 4.1 nodejs10 Unsupported
SUSE Manager Server 4.1 openssl Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl-1_1 Affected
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Released
SUSE Manager Server 4.2 openssl-1_1 Affected
SUSE OpenStack Cloud 7 nodejs6 Released
SUSE OpenStack Cloud 7 openssl Released
SUSE OpenStack Cloud 8 openssl Affected
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 nodejs6 Released
SUSE OpenStack Cloud Crowbar 8 openssl Affected
SUSE OpenStack Cloud Crowbar 9 nodejs6 Released
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/389-ds
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.4
openssl-1_1Already fixed
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.2
suse/sle15:15.3
trento/trento-runner
openssl-1_1In progress
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
suse/sles12sp3 opensslReleased


SUSE Timeline for this CVE

CVE page created: Tue Mar 27 16:09:34 2018
CVE page last modified: Thu Feb 22 16:49:57 2024