Upstream information

CVE-2006-4343 at MITRE

Description

The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 202366 [RESOLVED / FIXED], 207635 [RESOLVED / FIXED], 215623 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.70.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
SUSE Linux Enterprise Server 11 SP1
  • libopenssl0_9_8 >= 0.9.8h-30.27.11
  • libopenssl0_9_8-32bit >= 0.9.8h-30.27.11
  • libopenssl0_9_8-x86 >= 0.9.8h-30.27.11
  • openssl >= 0.9.8h-30.27.11
  • openssl-doc >= 0.9.8h-30.27.11
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libopenssl0_9_8-0.9.8h-30.27.11
SUSE Linux Enterprise Server 11 SP2
  • libopenssl0_9_8 >= 0.9.8j-0.26.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.26.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.26.1
  • openssl >= 0.9.8j-0.26.1
  • openssl-doc >= 0.9.8j-0.26.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libopenssl0_9_8-0.9.8j-0.26.1
SUSE Linux Enterprise Server 11 SP3
  • libopenssl0_9_8 >= 0.9.8j-0.50.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.50.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.50.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.50.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.50.1
  • openssl >= 0.9.8j-0.50.1
  • openssl-doc >= 0.9.8j-0.50.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libopenssl0_9_8-0.9.8j-0.50.1
SUSE Linux Enterprise Server 11 SP4
  • libopenssl-devel >= 0.9.8j-0.70.1
  • libopenssl0_9_8 >= 0.9.8j-0.70.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.70.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.70.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.70.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.70.1
  • openssl >= 0.9.8j-0.70.1
  • openssl-doc >= 0.9.8j-0.70.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libopenssl0_9_8-0.9.8j-0.70.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.12.1
  • libopenssl1_0_0 >= 1.0.1g-0.12.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.12.1
  • openssl1 >= 1.0.1g-0.12.1
  • openssl1-doc >= 1.0.1g-0.12.1
Patchnames:
SUSE Linux Enterprise Server 11-SECURITY GA libopenssl1-devel-1.0.1g-0.12.1
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl-devel >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA libopenssl-devel-1.1.1l-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl Not affected
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7.1 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Micro 5.1 openssl Not affected
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.2 openssl Not affected
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.3 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Not affected
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_1 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-Azure openssl Not affected
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-Azure openssl Not affected
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-GCE openssl Not affected
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl Not affected
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP3 openssl Not affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Already fixed
SUSE CaaS Platform 3.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl Not affected
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 11 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.0 openssl Not affected
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 11 SP1 openssl Already fixed
SUSE Linux Enterprise Server 11 SP3 openssl Already fixed
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 11 SP4 openssl Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP2 openssl Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP3 openssl Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Not affected
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl Not affected
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_1 Not affected
SUSE Manager Proxy 4.2 openssl Not affected
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl Not affected
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.2 openssl Not affected
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Not affected
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl Not affected
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_1 Not affected
SUSE Manager Server 4.2 openssl Not affected
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_1 Not affected
SUSE OpenStack Cloud 7 openssl Already fixed
SUSE OpenStack Cloud 8 openssl Already fixed
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
suse/sle15:15.0 openssl-1_1Already fixed
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
bci/ruby
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
trento/trento-runner
openssl-1_1Not affected
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.2
opensslNot affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 05:10:03 2013
CVE page last modified: Thu Feb 22 16:09:08 2024