Upstream information

CVE-2019-1551 at MITRE

Description

There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1158809 [RESOLVED / FIXED], 1205621 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/etcd:3.4.13
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
  • libopenssl1_1 >= 1.1.0i-14.6.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/k8s-sidecar:0.1.75
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.102
Container ses/6/rook/ceph:1.1.1.0.1.5.102
Container suse/sle15:15.1.6.2.138
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-14.6.1
  • openssl-1_1 >= 1.1.0i-14.6.1
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:24.112
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
Container suse/sle15:15.0.4.22.123
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-4.27.1
  • openssl-1_1 >= 1.1.0i-4.27.1
Container suse/sles12sp4:26.117
Container suse/sles12sp5:5.2.268
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • libopenssl1_0_0 >= 1.0.2p-3.14.1
  • openssl-1_0_0 >= 1.0.2p-3.14.1
HPE Helion OpenStack 8
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
HPE-Helion-OpenStack-8-2020-474
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.14.1
  • libopenssl1_1 >= 1.1.1d-2.20.1
  • openssl-1_0_0 >= 1.0.2p-3.14.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.0i-4.27.1
  • openssl-1_1 >= 1.1.0i-4.27.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.0i-14.6.1
  • libopenssl1_1-32bit >= 1.1.0i-14.6.1
  • openssl-1_1 >= 1.1.0i-14.6.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libopenssl1_1 >= 1.1.0i-14.6.1
  • libopenssl1_1-32bit >= 1.1.0i-14.6.1
  • openssl-1_1 >= 1.1.0i-14.6.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
SUSE CaaS Platform 3.0
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
Patchnames:
SUSE-CAASP-3.0-2020-474
SUSE Enterprise Storage 5
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-Storage-5-2020-474
SUSE Enterprise Storage 6
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.0i-14.6.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.0i-14.6.1
  • libopenssl1_1-32bit >= 1.1.0i-14.6.1
  • libopenssl1_1-hmac >= 1.1.0i-14.6.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-14.6.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.0i-14.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-69
SUSE-SLE-Module-Legacy-15-SP1-2020-64
SUSE-Storage-6-2020-64
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Liberty Linux 8
  • openssl >= 1.1.1g-11.el8
  • openssl-devel >= 1.1.1g-11.el8
  • openssl-libs >= 1.1.1g-11.el8
  • openssl-perl >= 1.1.1g-11.el8
Patchnames:
RHSA-2020:4514
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.1
  • libopenssl-1_1-devel >= 1.1.1d-2.20.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.20.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.14.1
  • libopenssl1_1 >= 1.1.1d-2.20.1
  • libopenssl1_1-32bit >= 1.1.1d-2.20.1
  • openssl-1_0_0 >= 1.0.2p-3.14.1
  • openssl-1_1 >= 1.1.1d-2.20.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2020-28
SUSE-SLE-DESKTOP-12-SP4-2020-99
SUSE-SLE-SDK-12-SP4-2020-28
SUSE-SLE-SDK-12-SP4-2020-99
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-14.6.1
  • libopenssl1_1 >= 1.1.0i-14.6.1
  • libopenssl1_1-32bit >= 1.1.0i-14.6.1
  • libopenssl1_1-hmac >= 1.1.0i-14.6.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-14.6.1
  • openssl-1_1 >= 1.1.0i-14.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-69
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0i-4.27.1
  • libopenssl1_1 >= 1.1.0i-4.27.1
  • libopenssl1_1-32bit >= 1.1.0i-4.27.1
  • libopenssl1_1-hmac >= 1.1.0i-4.27.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.27.1
  • openssl-1_1 >= 1.1.0i-4.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2020-2
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.0i-14.6.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.0i-14.6.1
  • libopenssl1_1-32bit >= 1.1.0i-14.6.1
  • libopenssl1_1-hmac >= 1.1.0i-14.6.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-14.6.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.0i-14.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-69
SUSE-SLE-Module-Legacy-15-SP1-2020-64
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.0i-4.27.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.0i-4.27.1
  • libopenssl1_1-32bit >= 1.1.0i-4.27.1
  • libopenssl1_1-hmac >= 1.1.0i-4.27.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.27.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.0i-4.27.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2020-2
SUSE-SLE-Module-Legacy-15-2020-64
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP1-2020-64
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE-SLE-Module-Legacy-15-2020-64
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-474
SUSE Linux Enterprise Server 12 SP2-BCL
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-474
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-474
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-474
SUSE Linux Enterprise Server 12 SP3-BCL
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-474
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-474
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-474
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.1
  • libopenssl-1_1-devel >= 1.1.1d-2.20.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.20.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.14.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.14.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.14.1
  • libopenssl1_1 >= 1.1.1d-2.20.1
  • libopenssl1_1-32bit >= 1.1.1d-2.20.1
  • openssl-1_0_0 >= 1.0.2p-3.14.1
  • openssl-1_0_0-doc >= 1.0.2p-3.14.1
  • openssl-1_1 >= 1.1.1d-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-28
SUSE-SLE-SDK-12-SP4-2020-99
SUSE-SLE-SERVER-12-SP4-2020-28
SUSE-SLE-SERVER-12-SP4-2020-99
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.1
  • libopenssl-1_1-devel >= 1.1.1d-2.20.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.20.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.14.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.14.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.14.1
  • libopenssl1_1 >= 1.1.1d-2.20.1
  • libopenssl1_1-32bit >= 1.1.1d-2.20.1
  • openssl-1_0_0 >= 1.0.2p-3.14.1
  • openssl-1_0_0-doc >= 1.0.2p-3.14.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-28
SUSE-SLE-SDK-12-SP5-2020-99
SUSE-SLE-SERVER-12-SP5-2020-28
SUSE-SLE-SERVER-12-SP5-2020-99
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-474
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-474
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.1
  • libopenssl-1_1-devel >= 1.1.1d-2.20.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-28
SUSE-SLE-SDK-12-SP4-2020-99
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.1
  • libopenssl-1_1-devel >= 1.1.1d-2.20.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-28
SUSE-SLE-SDK-12-SP5-2020-99
SUSE OpenStack Cloud 7
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-474
SUSE OpenStack Cloud 8
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-474
SUSE OpenStack Cloud Crowbar 8
  • libopenssl-devel >= 1.0.2j-60.60.1
  • libopenssl1_0_0 >= 1.0.2j-60.60.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.60.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.60.1
  • openssl >= 1.0.2j-60.60.1
  • openssl-doc >= 1.0.2j-60.60.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-474
openSUSE Leap 15.1
  • libopenssl-1_0_0-devel >= 1.0.2p-lp151.5.13.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp151.5.13.1
  • libopenssl-1_1-devel >= 1.1.0i-lp151.8.6.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-lp151.8.6.1
  • libopenssl1_0_0 >= 1.0.2p-lp151.5.13.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp151.5.13.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp151.5.13.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp151.5.13.1
  • libopenssl1_0_0-steam >= 1.0.2p-lp151.5.13.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2p-lp151.5.13.1
  • libopenssl1_1 >= 1.1.0i-lp151.8.6.1
  • libopenssl1_1-32bit >= 1.1.0i-lp151.8.6.1
  • libopenssl1_1-hmac >= 1.1.0i-lp151.8.6.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-lp151.8.6.1
  • openssl-1_0_0 >= 1.0.2p-lp151.5.13.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp151.5.13.1
  • openssl-1_0_0-doc >= 1.0.2p-lp151.5.13.1
  • openssl-1_1 >= 1.1.0i-lp151.8.6.1
  • openssl-1_1-doc >= 1.1.0i-lp151.8.6.1
Patchnames:
openSUSE-2020-61
openSUSE-2020-62
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Tumbleweed
  • boringssl-devel >= 20200921-1.2
  • boringssl-source >= 20200921-1.2
  • libboringssl1 >= 20200921-1.2
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA boringssl-devel-20200921-1.2
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-Azure openssl Ignore
SLES15-SP5-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP5-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-GCE openssl Ignore
SLES15-SP5-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Ignore
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Released
SUSE Enterprise Storage 7.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP5 openssl Ignore
SUSE Linux Enterprise Desktop 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.1 openssl Already fixed
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.2 openssl Already fixed
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl Ignore
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl Ignore
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.5 openssl Ignore
SUSE Linux Enterprise Micro 5.5 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP5 openssl Released
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server 12-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP5 openssl Ignore
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Released
SUSE Manager Proxy 4.3 openssl Ignore
SUSE Manager Proxy 4.3 openssl-1_0_0 Released
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl Ignore
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl Ignore
SUSE Manager Server 4.3 openssl-1_0_0 Released
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-Aliyun openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS openssl Ignore
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl Ignore
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl Ignore
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Ignore
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl Ignore
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl Ignore
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Released
Magnum Orchestration 7 openssl Unsupported
SLES for SAP Applications 11 SP2 compat-openssl097g Not affected
SLES for SAP Applications 11 SP2 openssl Not affected
SLES for SAP Applications 11 SP3 compat-openssl097g Not affected
SLES for SAP Applications 11 SP3 openssl Not affected
SUSE CaaS Platform 3.0 openssl Released
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Affected
SUSE CaaS Platform 4.0 openssl-1_1 Released
SUSE Container as a Service Platform 1.0 openssl Unsupported
SUSE Container as a Service Platform 2.0 openssl Unsupported
SUSE Enterprise Storage 5 openssl Released
SUSE Enterprise Storage 6 openssl Affected
SUSE Enterprise Storage 6 openssl-1_0_0 Released
SUSE Enterprise Storage 6 openssl-1_1 Released
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 11 compat-openssl097g Not affected
SUSE Linux Enterprise Desktop 11 openssl Not affected
SUSE Linux Enterprise Desktop 11 SP1 compat-openssl097g Not affected
SUSE Linux Enterprise Desktop 11 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 11 SP2 compat-openssl097g Not affected
SUSE Linux Enterprise Desktop 11 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 11 SP3 compat-openssl097g Not affected
SUSE Linux Enterprise Desktop 11 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 11 SP4 compat-openssl097g Not affected
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 openssl Unsupported
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssl Unsupported
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 openssl Not affected
SUSE Linux Enterprise Desktop 15 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search compat-openssl097g Not affected
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search openssl Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 openssl Affected
SUSE Linux Enterprise High Performance Computing 12 SP3 openssl Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.0 openssl Already fixed
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT openssl Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openssl Released
SUSE Linux Enterprise Real Time 15 SP2 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl Ignore
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 openssl Not affected
SUSE Linux Enterprise Server 11 SP1 openssl Not affected
SUSE Linux Enterprise Server 11 SP1 openssl1 Not affected
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP2 openssl Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl1 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 openssl Not affected
SUSE Linux Enterprise Server 12 SP1 openssl Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP2 openssl Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP3 openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL openssl Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP4 openssl Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 openssl Not affected
SUSE Linux Enterprise Server 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1 openssl Not affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 compat-openssl097g Not affected
SUSE Linux Enterprise Server for SAP Applications 11 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 compat-openssl097g Not affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 openssl Not affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 11 openssl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP1 openssl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Released
SUSE Manager Proxy 4.0 openssl Not affected
SUSE Manager Proxy 4.0 openssl-1_0_0 Released
SUSE Manager Proxy 4.0 openssl-1_1 Released
SUSE Manager Proxy 4.1 openssl Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl-1_1 Already fixed
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Released
SUSE Manager Proxy 4.2 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.0 openssl Not affected
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.0 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.1 openssl Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Already fixed
SUSE Manager Server 4.0 openssl Not affected
SUSE Manager Server 4.0 openssl-1_0_0 Released
SUSE Manager Server 4.0 openssl-1_1 Released
SUSE Manager Server 4.1 openssl Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl-1_1 Already fixed
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Released
SUSE Manager Server 4.2 openssl-1_1 Already fixed
SUSE OpenStack Cloud 7 openssl Released
SUSE OpenStack Cloud 8 openssl Released
SUSE OpenStack Cloud 9 openssl Released
SUSE OpenStack Cloud 9 openssl-1_0_0 Released
SUSE OpenStack Cloud 9 openssl-1_1 Released
SUSE OpenStack Cloud Crowbar 8 openssl Released
SUSE OpenStack Cloud Crowbar 9 openssl Released
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Released
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Released
SUSE Studio Onsite 1.3 openssl Not affected
Security Module for SUSE Linux Enterprise 11 openssl1 Not affected
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Released
bci/bci-init:15.3
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/golang:1.20-openssl
bci/node:12
bci/node:14
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
bci/ruby
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/helm
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
suse/sle15:15.5
trento/trento-runner
openssl-1_1Already fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
openssl-1_1Released
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
opensslIgnore
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
opensslAlready fixed
suse/sles12sp3 opensslReleased
suse/sles12sp4
suse/sles12sp5
opensslIn progress


SUSE Timeline for this CVE

CVE page created: Fri Dec 6 21:51:05 2019
CVE page last modified: Wed Mar 13 11:29:04 2024