Upstream information

CVE-2019-1559 at MITRE

Description

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 4
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1127080 [RESOLVED / FIXED], 1130039 [REOPENED], 1141798 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/nginx-ingress-controller:beta1
Container suse/sles12sp3:latest
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
Container suse/sles12sp4:14.64
Container suse/sles12sp5:5.2.257
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
  • libopenssl1_0_0 >= 1.0.2p-3.6.1
  • openssl-1_0_0 >= 1.0.2p-3.6.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.6.1
  • openssl-1_0_0 >= 1.0.2p-3.6.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
SUSE CaaS Platform 3.0
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
Patchnames:
SUSE-CAASP-3.0-2019-803
SUSE Enterprise Storage 4
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-Storage-4-2019-658
SUSE-Storage-4-2019-803
SUSE-Storage-4-2019-818
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Legacy 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Legacy 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Legacy 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.2k-19.el7
  • openssl-devel >= 1.0.2k-19.el7
  • openssl-libs >= 1.0.2k-19.el7
  • openssl-perl >= 1.0.2k-19.el7
  • openssl-static >= 1.0.2k-19.el7
Patchnames:
RHSA-2019:2304
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1608
SUSE-SLE-DESKTOP-12-SP3-2019-803
SUSE-SLE-SDK-12-SP3-2019-803
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.6.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.6.1
  • openssl-1_0_0 >= 1.0.2p-3.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1608
SUSE-SLE-DESKTOP-12-SP4-2019-572
SUSE-SLE-SDK-12-SP4-2019-572
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • libopenssl1_0_0-hmac >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Legacy 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE-SLE-Module-Legacy-15-2019-600
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE Linux Enterprise Module for Web and Scripting 12
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE Linux Enterprise Point of Sale 11 SP3
  • libopenssl-devel >= 0.9.8j-0.106.21.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.21.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.21.1
  • openssl >= 0.9.8j-0.106.21.1
  • openssl-doc >= 0.9.8j-0.106.21.1
Patchnames:
sleposp3-openssl-14092
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-803
SUSE Linux Enterprise Server 11 SP4-LTSS
  • libopenssl0_9_8 >= 0.9.8j-0.106.21.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.21.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.21.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.21.1
  • openssl >= 0.9.8j-0.106.21.1
  • openssl-doc >= 0.9.8j-0.106.21.1
Patchnames:
slessp4-openssl-14092
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.18.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.18.1
  • openssl1 >= 1.0.1g-0.58.18.1
  • openssl1-doc >= 1.0.1g-0.58.18.1
Patchnames:
secsp3-openssl1-14091
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libopenssl1_0_0 >= 1.0.1i-54.26.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.26.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.26.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.26.1
  • openssl >= 1.0.1i-54.26.1
  • openssl-doc >= 1.0.1i-54.26.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-1362
SUSE Linux Enterprise Server 12 SP2-BCL
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-803
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-803
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-803
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE-SLE-SDK-12-SP3-2019-803
SUSE-SLE-SERVER-12-SP3-2019-803
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.6.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.6.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.6.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.6.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
  • openssl-1_0_0 >= 1.0.2p-3.6.1
  • openssl-1_0_0-doc >= 1.0.2p-3.6.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE-SLE-SDK-12-SP4-2019-572
SUSE-SLE-SERVER-12-SP4-2019-572
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_0_0-1.0.2p-3.11.1
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.34.1
  • openssl >= 1.0.1i-27.34.1
  • openssl-doc >= 1.0.1i-27.34.1
Patchnames:
SUSE-SLE-SERVER-12-2019-1553
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.1i-54.26.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.26.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.26.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.26.1
  • openssl >= 1.0.1i-54.26.1
  • openssl-doc >= 1.0.1i-54.26.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2019-1362
SUSE-SLE-SAP-12-SP1-2019-1608
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-1608
SUSE-SLE-SAP-12-SP2-2019-803
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE-SLE-SAP-12-SP3-2019-1608
SUSE-SLE-SDK-12-SP3-2019-803
SUSE-SLE-SERVER-12-SP3-2019-803
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.6.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.6.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.6.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.6.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
  • openssl-1_0_0 >= 1.0.2p-3.6.1
  • openssl-1_0_0-doc >= 1.0.2p-3.6.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE-SLE-SAP-12-SP4-2019-1608
SUSE-SLE-SDK-12-SP4-2019-572
SUSE-SLE-SERVER-12-SP4-2019-572
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
  • libopenssl0_9_8 >= 0.9.8j-106.12.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.12.1
  • nodejs4 >= 4.9.1-15.20.1
  • nodejs4-devel >= 4.9.1-15.20.1
  • nodejs4-docs >= 4.9.1-15.20.1
  • nodejs6 >= 6.17.0-11.24.1
  • nodejs6-devel >= 6.17.0-11.24.1
  • nodejs6-docs >= 6.17.0-11.24.1
  • npm4 >= 4.9.1-15.20.1
  • npm6 >= 6.17.0-11.24.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_0_0-1.0.2p-3.11.1
SUSE-SLE-Module-Legacy-12-2019-1608
SUSE-SLE-Module-Web-Scripting-12-2019-658
SUSE-SLE-Module-Web-Scripting-12-2019-818
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-60.49.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-803
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-572
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.6.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_0_0-1.0.2p-3.11.1
SUSE OpenStack Cloud 7
  • libopenssl-devel >= 1.0.2j-60.49.1
  • libopenssl1_0_0 >= 1.0.2j-60.49.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.49.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.49.1
  • nodejs6 >= 6.17.0-11.24.1
  • openssl >= 1.0.2j-60.49.1
  • openssl-doc >= 1.0.2j-60.49.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-803
SUSE-OpenStack-Cloud-7-2019-818
SUSE OpenStack Cloud Crowbar 8
  • nodejs6 >= 6.17.0-11.24.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-818
openSUSE Leap 15.0
  • libopenssl-1_0_0-devel >= 1.0.2p-lp150.2.13.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp150.2.13.1
  • libopenssl1_0_0 >= 1.0.2p-lp150.2.13.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp150.2.13.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp150.2.13.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp150.2.13.1
  • openssl-1_0_0 >= 1.0.2p-lp150.2.13.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp150.2.13.1
  • openssl-1_0_0-doc >= 1.0.2p-lp150.2.13.1
Patchnames:
openSUSE-2019-1105
openSUSE Leap 15.1
  • libopenssl-1_0_0-devel >= 1.0.2p-lp151.5.3.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp151.5.3.1
  • libopenssl1_0_0 >= 1.0.2p-lp151.5.3.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp151.5.3.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp151.5.3.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp151.5.3.1
  • openssl-1_0_0 >= 1.0.2p-lp151.5.3.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp151.5.3.1
  • openssl-1_0_0-doc >= 1.0.2p-lp151.5.3.1
Patchnames:
openSUSE-2019-1432
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl Not affected
SUSE Enterprise Storage 7.1 openssl-1_0_0 Released
SUSE Enterprise Storage 7.1 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Micro 5.1 openssl Not affected
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.2 openssl Not affected
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Released
SUSE Linux Enterprise Real Time 15 SP3 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 openssl Not affected
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Not affected
SUSE Manager Proxy 4.3 openssl-1_0_0 Released
SUSE Manager Proxy 4.3 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Not affected
SUSE Manager Server 4.3 openssl-1_0_0 Released
SUSE Manager Server 4.3 openssl-1_1 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Not affected
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Not affected
SLES15-SP1-CHOST-BYOS-Azure openssl Not affected
SLES15-SP1-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP1-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-Azure openssl Not affected
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-Azure openssl Not affected
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-GCE openssl Not affected
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 openssl Not affected
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP3 openssl Not affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15-ESPOS openssl Not affected
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Affected
Magnum Orchestration 7 openssl Released
SLES for SAP Applications 11 SP3 compat-openssl097g Unsupported
SLES for SAP Applications 11 SP3 openssl Unsupported
SUSE CaaS Platform 3.0 openssl Released
SUSE CaaS Platform 4.0 openssl Not affected
SUSE CaaS Platform 4.0 openssl-1_0_0 Affected
SUSE Container as a Service Platform 2.0 openssl Released
SUSE Enterprise Storage 4 nodejs4 Released
SUSE Enterprise Storage 4 nodejs6 Released
SUSE Enterprise Storage 4 openssl Released
SUSE Enterprise Storage 6 openssl Not affected
SUSE Enterprise Storage 6 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl Not affected
SUSE Enterprise Storage 7 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 11 SP4 openssl Unsupported
SUSE Linux Enterprise Desktop 12 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 openssl Affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP2 openssl Affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP3 openssl Released
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 openssl Not affected
SUSE Linux Enterprise Desktop 15 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.0 openssl Not affected
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Not affected
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Point of Sale 11 SP3 openssl Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Released
SUSE Linux Enterprise Real Time 15 SP2 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Not affected
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4 openssl Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 nodejs4 Released
SUSE Linux Enterprise Server 12 nodejs6 Released
SUSE Linux Enterprise Server 12 openssl Affected
SUSE Linux Enterprise Server 12 SP1 openssl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP2 openssl Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server 12 SP3 openssl Released
SUSE Linux Enterprise Server 12 SP3-BCL openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Unsupported
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server 12 SP4 openssl Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 openssl Not affected
SUSE Linux Enterprise Server 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP1 openssl Not affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Not affected
SUSE Linux Enterprise Server 15-LTSS openssl Not affected
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 compat-openssl097g Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 12 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Not affected
SUSE Manager Proxy 4.0 openssl Unsupported
SUSE Manager Proxy 4.0 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl Not affected
SUSE Manager Proxy 4.1 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl-1_1 Not affected
SUSE Manager Proxy 4.2 openssl Not affected
SUSE Manager Proxy 4.2 openssl-1_0_0 Released
SUSE Manager Proxy 4.2 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.0 openssl Unsupported
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl Not affected
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.2 openssl Not affected
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Not affected
SUSE Manager Server 4.0 openssl Unsupported
SUSE Manager Server 4.0 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl Not affected
SUSE Manager Server 4.1 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl-1_1 Not affected
SUSE Manager Server 4.2 openssl Not affected
SUSE Manager Server 4.2 openssl-1_0_0 Released
SUSE Manager Server 4.2 openssl-1_1 Not affected
SUSE OpenStack Cloud 7 nodejs6 Released
SUSE OpenStack Cloud 7 openssl Released
SUSE OpenStack Cloud 8 openssl Affected
SUSE OpenStack Cloud 9 openssl Not affected
SUSE OpenStack Cloud 9 openssl-1_0_0 Affected
SUSE OpenStack Cloud 9 openssl-1_1 Not affected
SUSE OpenStack Cloud Crowbar 8 nodejs6 Released
SUSE OpenStack Cloud Crowbar 8 openssl Affected
SUSE OpenStack Cloud Crowbar 9 nodejs6 Affected
SUSE OpenStack Cloud Crowbar 9 openssl Not affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Not affected
SUSE Studio Onsite 1.3 openssl Unsupported
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Released
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
bci/ruby
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
trento/trento-runner
openssl-1_1Not affected
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp4
suse/sles12sp5
opensslNot affected
suse/sles12sp3 opensslReleased


SUSE Timeline for this CVE

CVE page created: Thu Feb 28 15:19:29 2019
CVE page last modified: Thu Feb 22 17:04:07 2024