Upstream information

CVE-2018-0737 at MITRE

Description

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2b-1.0.2o).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 4.7
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Local
Attack Complexity High High
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1089039 [RESOLVED / FIXED], 1089041 [RESOLVED / DUPLICATE], 1089044 [RESOLVED / DUPLICATE], 1089045 [RESOLVED / DUPLICATE], 1108542 [RESOLVED / FIXED], 1123780 [RESOLVED / FIXED], 1126909 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
Container suse/sle15:15.0.4.13.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-4.18.1
  • openssl-1_1 >= 1.1.0i-4.18.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.0i-4.18.1
  • openssl-1_1 >= 1.1.0i-4.18.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
SUSE CaaS Platform 3.0
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
Patchnames:
SUSE-CAASP-3.0-2018-2069
SUSE Enterprise Storage 4
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-Storage-4-2018-2069
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.2k-16.el7
  • openssl-devel >= 1.0.2k-16.el7
  • openssl-libs >= 1.0.2k-16.el7
  • openssl-perl >= 1.0.2k-16.el7
  • openssl-static >= 1.0.2k-16.el7
Patchnames:
RHSA-2018:3221
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.106.15.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.15.1
Patchnames:
sdksp4-openssl-13750
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1872
SUSE-SLE-DESKTOP-12-SP3-2018-2069
SUSE-SLE-SDK-12-SP3-2018-2069
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0i-4.18.1
  • libopenssl1_1 >= 1.1.0i-4.18.1
  • libopenssl1_1-32bit >= 1.1.0i-4.18.1
  • libopenssl1_1-hmac >= 1.1.0i-4.18.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.18.1
  • openssl-1_1 >= 1.1.0i-4.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE-SLE-Module-Basesystem-15-2019-197
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl-1_1-devel >= 1.1.0i-4.18.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_1 >= 1.1.0i-4.18.1
  • libopenssl1_1-32bit >= 1.1.0i-4.18.1
  • libopenssl1_1-hmac >= 1.1.0i-4.18.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.18.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_1 >= 1.1.0i-4.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE-SLE-Module-Basesystem-15-2019-197
SUSE-SLE-Module-Legacy-15-2018-2095
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.8.1
  • libopenssl1_0_0 >= 1.0.2p-3.8.1
  • openssl-1_0_0 >= 1.0.2p-3.8.1
Patchnames:
SUSE-SLE-Module-Legacy-15-2018-2095
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-2069
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libopenssl-devel >= 0.9.8j-0.106.15.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.15.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.15.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.15.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.15.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.15.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.106.15.1
  • openssl >= 0.9.8j-0.106.15.1
  • openssl-doc >= 0.9.8j-0.106.15.1
Patchnames:
sdksp4-openssl-13750
slessp4-openssl-13750
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.12.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.12.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.58.12.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.58.12.1
  • openssl1 >= 1.0.1g-0.58.12.1
  • openssl1-doc >= 1.0.1g-0.58.12.1
Patchnames:
secsp3-openssl1-13755
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libopenssl1_0_0 >= 1.0.1i-54.20.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.20.1
  • openssl >= 1.0.1i-54.20.1
  • openssl-doc >= 1.0.1i-54.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1752
SUSE-SLE-SERVER-12-SP1-2018-2762
SUSE Linux Enterprise Server 12 SP2-BCL
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-2069
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2069
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-2069
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-SDK-12-SP3-2018-2069
SUSE-SLE-SERVER-12-SP3-2018-2069
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.34.1
  • openssl >= 1.0.1i-27.34.1
  • openssl-doc >= 1.0.1i-27.34.1
Patchnames:
SUSE-SLE-SERVER-12-2019-1553
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.1i-54.20.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.20.1
  • openssl >= 1.0.1i-54.20.1
  • openssl-doc >= 1.0.1i-54.20.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1752
SUSE-SLE-SAP-12-SP1-2018-1872
SUSE-SLE-SAP-12-SP1-2019-1063
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1872
SUSE-SLE-SAP-12-SP2-2018-2069
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE-SLE-SAP-12-SP3-2018-1872
SUSE-SLE-SDK-12-SP3-2018-2069
SUSE-SLE-SERVER-12-SP3-2018-2069
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE-SLE-Module-Legacy-12-2018-1872
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-60.39.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-2069
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE OpenStack Cloud 7
  • libopenssl-devel >= 1.0.2j-60.39.1
  • libopenssl1_0_0 >= 1.0.2j-60.39.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.39.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.39.1
  • openssl >= 1.0.2j-60.39.1
  • openssl-doc >= 1.0.2j-60.39.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-2069
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.106.15.1
Patchnames:
slestso13-openssl-13750
openSUSE Leap 15.0
  • libopenssl-1_0_0-devel >= 1.0.2p-lp150.2.6.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl-1_1-devel >= 1.1.0i-lp150.3.18.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-lp150.3.18.1
  • libopenssl1_0_0 >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-steam >= 1.0.2p-lp150.2.6.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2p-lp150.2.6.1
  • libopenssl1_1 >= 1.1.0h-lp150.2.1
  • libopenssl1_1-32bit >= 1.1.0h-lp150.2.1
  • libopenssl1_1-hmac >= 1.1.0i-lp150.3.18.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-lp150.3.18.1
  • openssl-1_0_0 >= 1.0.2p-lp150.2.6.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp150.2.6.1
  • openssl-1_0_0-doc >= 1.0.2p-lp150.2.6.1
  • openssl-1_1 >= 1.1.0h-lp150.2.1
  • openssl-1_1-doc >= 1.1.0i-lp150.3.18.1
Patchnames:
openSUSE Leap 15.0 GA libopenssl1_1-1.1.0h-lp150.2.1
openSUSE-2019-152
openSUSE-2019-753
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Released
SUSE Manager Server 4.3 openssl-1_0_0 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Released
Magnum Orchestration 7 openssl Released
SUSE CaaS Platform 3.0 openssl Released
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Container as a Service Platform 2.0 openssl Released
SUSE Enterprise Storage 4 openssl Released
SUSE Enterprise Storage 5 openssl Released
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl-1_0_0 Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 openssl Affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 openssl Unsupported
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP3 openssl Released
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl Affected
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 openssl Affected
SUSE Linux Enterprise Server 12 SP1 openssl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP2 openssl Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 openssl Released
SUSE Linux Enterprise Server 12 SP3-BCL openssl Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl-1_0_0 Released
SUSE Manager Proxy 4.2 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Released
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl-1_0_0 Released
SUSE Manager Server 4.2 openssl-1_0_0 Released
SUSE OpenStack Cloud 7 openssl Released
SUSE OpenStack Cloud 8 openssl Released
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 openssl Released
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
suse/sle15:15.0 openssl-1_1Already fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
suse/sles12sp3 opensslReleased


SUSE Timeline for this CVE

CVE page created: Wed Apr 11 11:17:34 2018
CVE page last modified: Tue Feb 20 14:26:31 2024