Upstream information

CVE-2021-3449 at MITRE

Description

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 7.5
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity High Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1183852 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3
Container bci/golang:1.16
Container bci/golang:1.17
Container bci/golang:latest
Container bci/node:14
Container bci/nodejs:16-2.1
Container bci/openjdk-devel:11
Container bci/openjdk:latest
Container bci/python:3
Container bci/ruby:latest
Container ses/7.1/ceph/grafana:7.5.12.2.2.13
Container ses/7.1/ceph/haproxy:2.0.14.2.2.10
Container ses/7.1/ceph/keepalived:2.0.19.2.2.10
Container ses/7.1/ceph/prometheus-alertmanager:0.21.0.3.2.10
Container ses/7.1/ceph/prometheus-node-exporter:1.1.2.3.2.10
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.10
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.3
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.10
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.6.0.3.2.5
Container ses/7/ceph/grafana:7.3.1.3.428
Container ses/7/ceph/prometheus-alertmanager:latest
Container ses/7/ceph/prometheus-node-exporter:latest
Container ses/7/ceph/prometheus-server:latest
Container ses/7/cephcsi/cephcsi:3.2.0.0.3.300
Container ses/7/cephcsi/csi-attacher:v3.3.0
Container ses/7/cephcsi/csi-livenessprobe:v1.1.0-rev1-build3.517
Container ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
Container ses/7/cephcsi/csi-provisioner:v3.0.0
Container ses/7/cephcsi/csi-resizer:v1.3.0
Container ses/7/cephcsi/csi-snapshotter:v4.2.0
Container ses/7/prometheus-webhook-snmp:1.4.1.282
Container ses/7/rook/ceph:1.5.7.4.1.1546
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro/5.1/toolbox:10.1-2.2.74
Container suse/sle-micro/5.2/toolbox:11.1-6.2.1
Container suse/sle15:15.2.8.2.878
Container suse/sle15:15.3.13.2.238
Container trento/trento-runner:0.7.1-rev1.0.0-build2.2.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Container bci/dotnet-aspnet:3.1
Container bci/dotnet-aspnet:5.0.14-2.3
Container bci/dotnet-aspnet:latest
Container bci/dotnet-runtime:3.1.22-19.3
Container bci/dotnet-runtime:5.0.13-17.3
Container bci/dotnet-runtime:latest
Container bci/dotnet-sdk:3.1.22-17.3
Container bci/dotnet-sdk:5.0.13-16.3
Container bci/dotnet-sdk:latest
Container suse/ltss/sle15.3/bci-base-fips:15.3.2.9
Container suse/pcp:5.2.2-5.24
Container suse/rmt-mariadb-client:10.5-4.1
Container suse/rmt-mariadb:10.5-3.1
Container suse/rmt-nginx:1.19-3.1
Container suse/rmt-server:2.7-3.1
Container suse/sles/15.3/cdi-apiserver:1.37.1.8.5.1
Container suse/sles/15.3/cdi-cloner:1.37.1.8.5.1
Container suse/sles/15.3/cdi-controller:1.37.1.8.5.1
Container suse/sles/15.3/cdi-importer:1.37.1.8.5.1
Container suse/sles/15.3/cdi-operator:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadproxy:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadserver:1.37.1.8.5.1
Container suse/sles/15.3/libguestfs-tools:0.45.0.7.7.1
Container suse/sles/15.3/virt-api:0.45.0.8.5.1
Container suse/sles/15.3/virt-controller:0.45.0.8.5.1
Container suse/sles/15.3/virt-handler:0.45.0.8.7.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.3/virt-operator:0.45.0.8.6.1
Container trento/trento-db:14.1-rev1.0.0-build2.2.1
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:0.7.1-rev1.0.0-build2.2.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
Container bci/node:12
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • nodejs12 >= 12.22.2-4.16.1
  • npm12 >= 12.22.2-4.16.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Container ses/7/cephcsi/csi-snapshotter:v2.1.0-rev1-build1.198
Container suse/sles/15.2/virt-api:0.38.1.5.8.43
Container suse/sles/15.2/virt-controller:0.38.1.5.8.43
Container suse/sles/15.2/virt-handler:0.38.1.5.8.45
Container suse/sles/15.2/virt-launcher:0.38.1.5.8.40
Container suse/sles/15.2/virt-operator:0.38.1.5.8.43
  • libopenssl1_1 >= 1.1.1d-11.20.1
Container suse/sle-micro-rancher/5.2:latest
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-Micro-BYOS-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_1 >= 1.1.1d-2.33.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
SUSE CaaS Platform 4.0
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-2353
SUSE Enterprise Storage 6
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-Storage-6-2021-2353
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • nodejs12 >= 12.22.2-4.16.1
  • nodejs12-devel >= 12.22.2-4.16.1
  • nodejs12-docs >= 12.22.2-4.16.1
  • npm12 >= 12.22.2-4.16.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openssl-1_1-1.1.1d-11.20.1
SUSE-SLE-Module-Web-Scripting-15-SP3-2021-2327
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • nodejs12 >= 12.22.2-4.16.1
  • nodejs12-devel >= 12.22.2-4.16.1
  • nodejs12-docs >= 12.22.2-4.16.1
  • npm10 >= 10.24.1-1.36.1
  • npm12 >= 12.22.2-4.16.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-955
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2327
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2353
SUSE Liberty Linux 8
  • openssl >= 1.1.1g-15.el8_3
  • openssl-devel >= 1.1.1g-15.el8_3
  • openssl-libs >= 1.1.1g-15.el8_3
  • openssl-perl >= 1.1.1g-15.el8_3
Patchnames:
RHSA-2021:1024
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-955
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openssl-1_1-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • nodejs10 >= 10.24.1-1.39.1
  • nodejs10-devel >= 10.24.1-1.39.1
  • nodejs10-docs >= 10.24.1-1.39.1
  • nodejs12 >= 12.22.2-1.32.1
  • nodejs12-devel >= 12.22.2-1.32.1
  • nodejs12-docs >= 12.22.2-1.32.1
  • npm10 >= 10.24.1-1.39.1
  • npm12 >= 12.22.2-1.32.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-2323
SUSE-SLE-Module-Web-Scripting-12-2021-2326
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2353
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2353
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-2353
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE-SUSE-MicroOS-5.0-2021-955
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Certifications 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
  • openssl-1_1-doc >= 1.1.1d-11.20.1
Patchnames:
SUSE-SLE-Module-Certifications-15-SP3-2022-2389
SUSE Linux Enterprise Module for Web and Scripting 15 SP2
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • nodejs12 >= 12.22.2-4.16.1
  • nodejs12-devel >= 12.22.2-4.16.1
  • nodejs12-docs >= 12.22.2-4.16.1
  • npm10 >= 10.24.1-1.36.1
  • npm12 >= 12.22.2-4.16.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2327
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2353
SUSE Linux Enterprise Module for Web and Scripting 15 SP3
  • nodejs12 >= 12.22.2-4.16.1
  • nodejs12-devel >= 12.22.2-4.16.1
  • nodejs12-docs >= 12.22.2-4.16.1
  • npm12 >= 12.22.2-4.16.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP3-2021-2327
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libopenssl1_1 >= 1.1.1d-2.33.1
  • libopenssl1_1-32bit >= 1.1.1d-2.33.1
  • openssl-1_1 >= 1.1.1d-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2021-954
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libopenssl1_1 >= 1.1.1d-2.33.1
  • libopenssl1_1-32bit >= 1.1.1d-2.33.1
  • openssl-1_1 >= 1.1.1d-2.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2021-954
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_1-devel >= 1.1.1d-2.33.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.33.1
  • libopenssl1_1 >= 1.1.1d-2.33.1
  • libopenssl1_1-32bit >= 1.1.1d-2.33.1
  • nodejs10 >= 10.24.1-1.39.1
  • nodejs10-devel >= 10.24.1-1.39.1
  • nodejs10-docs >= 10.24.1-1.39.1
  • nodejs12 >= 12.22.2-1.32.1
  • nodejs12-devel >= 12.22.2-1.32.1
  • nodejs12-docs >= 12.22.2-1.32.1
  • npm10 >= 10.24.1-1.39.1
  • npm12 >= 12.22.2-1.32.1
  • openssl-1_1 >= 1.1.1d-2.33.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-2323
SUSE-SLE-Module-Web-Scripting-12-2021-2326
SUSE-SLE-SDK-12-SP5-2021-954
SUSE-SLE-SERVER-12-SP5-2021-954
SUSE Linux Enterprise Server 15 SP1-BCL
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2353
SUSE Linux Enterprise Server 15 SP1-LTSS
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2353
SUSE Linux Enterprise Server 15-LTSS
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-2353
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl1_1 >= 1.1.1d-2.33.1
  • libopenssl1_1-32bit >= 1.1.1d-2.33.1
  • nodejs10 >= 10.24.1-1.39.1
  • nodejs10-devel >= 10.24.1-1.39.1
  • nodejs10-docs >= 10.24.1-1.39.1
  • nodejs12 >= 12.22.2-1.32.1
  • nodejs12-devel >= 12.22.2-1.32.1
  • nodejs12-docs >= 12.22.2-1.32.1
  • npm10 >= 10.24.1-1.39.1
  • npm12 >= 12.22.2-1.32.1
  • openssl-1_1 >= 1.1.1d-2.33.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-2323
SUSE-SLE-Module-Web-Scripting-12-2021-2326
SUSE-SLE-SAP-12-SP4-2021-954
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2353
SUSE Linux Enterprise Server for SAP Applications 15
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-2353
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_1-devel >= 1.1.1d-2.33.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.33.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-954
SUSE Manager Proxy 4.0
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2353
SUSE Manager Retail Branch Server 4.0
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2353
SUSE Manager Server 4.0
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • npm10 >= 10.24.1-1.36.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2353
SUSE OpenStack Cloud 9
  • libopenssl1_1 >= 1.1.1d-2.33.1
  • libopenssl1_1-32bit >= 1.1.1d-2.33.1
  • openssl-1_1 >= 1.1.1d-2.33.1
Patchnames:
SUSE-OpenStack-Cloud-9-2021-954
SUSE OpenStack Cloud Crowbar 9
  • libopenssl1_1 >= 1.1.1d-2.33.1
  • libopenssl1_1-32bit >= 1.1.1d-2.33.1
  • openssl-1_1 >= 1.1.1d-2.33.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2021-954
openSUSE Leap 15.2
  • libopenssl-1_1-devel >= 1.1.1d-lp152.7.15.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-lp152.7.15.1
  • libopenssl1_1 >= 1.1.1d-lp152.7.15.1
  • libopenssl1_1-32bit >= 1.1.1d-lp152.7.15.1
  • libopenssl1_1-hmac >= 1.1.1d-lp152.7.15.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-lp152.7.15.1
  • nodejs10 >= 10.24.1-lp152.2.15.1
  • nodejs10-devel >= 10.24.1-lp152.2.15.1
  • nodejs10-docs >= 10.24.1-lp152.2.15.1
  • nodejs12 >= 12.22.2-lp152.3.15.1
  • nodejs12-devel >= 12.22.2-lp152.3.15.1
  • nodejs12-docs >= 12.22.2-lp152.3.15.1
  • npm10 >= 10.24.1-lp152.2.15.1
  • npm12 >= 12.22.2-lp152.3.15.1
  • openssl-1_1 >= 1.1.1d-lp152.7.15.1
  • openssl-1_1-doc >= 1.1.1d-lp152.7.15.1
Patchnames:
openSUSE-2021-1059
openSUSE-2021-1061
openSUSE-2021-476
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • nodejs10 >= 10.24.1-1.36.1
  • nodejs10-devel >= 10.24.1-1.36.1
  • nodejs10-docs >= 10.24.1-1.36.1
  • nodejs12 >= 12.22.2-4.16.1
  • nodejs12-devel >= 12.22.2-4.16.1
  • nodejs12-docs >= 12.22.2-4.16.1
  • npm10 >= 10.24.1-1.36.1
  • npm12 >= 12.22.2-4.16.1
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE-SLE-15.3-2021-2327
openSUSE-SLE-15.3-2021-2353
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Tumbleweed
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • matrix-synapse >= 1.43.0-1.1
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA matrix-synapse-1.43.0-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Azure openssl Ignore
SLES15-SP5-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP5-CHOST-BYOS-GCE openssl Ignore
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Ignore
SUSE Enterprise Storage 7.1 nodejs12 Released
SUSE Enterprise Storage 7.1 nodejs14 Already fixed
SUSE Enterprise Storage 7.1 openssl Unsupported
SUSE Enterprise Storage 7.1 openssl-1_0_0 Not affected
SUSE Enterprise Storage 7.1 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP5 openssl Ignore
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Micro 5.1 openssl Affected
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Affected
SUSE Linux Enterprise Micro 5.2 openssl Released
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.3 openssl Released
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl Ignore
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.5 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Ignore
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl Affected
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs10 Released
SUSE Linux Enterprise Server 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server 12 SP5 nodejs4 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs6 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl Affected
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP5 openssl Ignore
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Released
SUSE Manager Proxy 4.3 openssl Ignore
SUSE Manager Proxy 4.3 openssl-1_0_0 Not affected
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl Ignore
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Not affected
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl Ignore
SUSE Manager Server 4.3 openssl-1_0_0 Not affected
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Not affected
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Not affected
SLES15-SP1-CHOST-BYOS-Azure openssl Not affected
SLES15-SP1-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP1-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP1-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP1-CHOST-BYOS-GCE openssl Not affected
SLES15-SP1-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl In progress
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-Azure openssl In progress
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-EC2 openssl In progress
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-GCE openssl In progress
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-Azure openssl In progress
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-EC2 openssl In progress
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-GCE openssl In progress
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Released
SLES15-SP4-CHOST-BYOS openssl Ignore
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl Ignore
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl Ignore
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Ignore
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl Ignore
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs14 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs14 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs14 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs14 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs14 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs14 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP2 nodejs10 Released
SUSE Linux Enterprise Server 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise Server 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP2 openssl Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs14 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3 nodejs12 Released
SUSE Linux Enterprise Server 15 SP3 nodejs14 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl Unsupported
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs14 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP4 openssl Ignore
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Released
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Not affected
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs14 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Not affected
SUSE CaaS Platform 3.0 openssl Not affected
SUSE CaaS Platform 4.0 nodejs10 Released
SUSE CaaS Platform 4.0 nodejs8 Already fixed
SUSE CaaS Platform 4.0 openssl Not affected
SUSE CaaS Platform 4.0 openssl-1_0_0 Not affected
SUSE CaaS Platform 4.0 openssl-1_1 Not affected
SUSE Enterprise Storage 4 nodejs4 Already fixed
SUSE Enterprise Storage 4 nodejs6 Already fixed
SUSE Enterprise Storage 6 nodejs10 Released
SUSE Enterprise Storage 6 nodejs8 Already fixed
SUSE Enterprise Storage 6 openssl Not affected
SUSE Enterprise Storage 6 openssl-1_0_0 Not affected
SUSE Enterprise Storage 6 openssl-1_1 Not affected
SUSE Enterprise Storage 7 nodejs10 Released
SUSE Enterprise Storage 7 nodejs12 Released
SUSE Enterprise Storage 7 nodejs14 Unsupported
SUSE Enterprise Storage 7 nodejs8 Unsupported
SUSE Enterprise Storage 7 openssl Released
SUSE Enterprise Storage 7 openssl-1_0_0 Not affected
SUSE Enterprise Storage 7 openssl-1_1 Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 15 openssl Not affected
SUSE Linux Enterprise Desktop 15 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP1 openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl Released
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP3 openssl Unsupported
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.0 openssl Unsupported
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 openssl Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openssl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 openssl Affected
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Real Time 15 SP4 openssl Ignore
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Not affected
SUSE Linux Enterprise Server 11 SP1 openssl1 Not affected
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl1 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 nodejs10 Released
SUSE Linux Enterprise Server 12 nodejs12 Released
SUSE Linux Enterprise Server 12 nodejs4 Already fixed
SUSE Linux Enterprise Server 12 nodejs6 Already fixed
SUSE Linux Enterprise Server 12 SP2 openssl Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs10 Released
SUSE Linux Enterprise Server 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server 12 SP3 nodejs4 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs6 Already fixed
SUSE Linux Enterprise Server 12 SP3 openssl Not affected
SUSE Linux Enterprise Server 12 SP3-BCL openssl Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs10 Released
SUSE Linux Enterprise Server 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server 12 SP4 nodejs4 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs6 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 nodejs10 Affected
SUSE Linux Enterprise Server 15 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 openssl Not affected
SUSE Linux Enterprise Server 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Not affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Released
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Released
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs14 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs14 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl Affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15-LTSS nodejs10 Released
SUSE Linux Enterprise Server 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Not affected
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Affected
SUSE Manager Proxy 4.0 nodejs10 Released
SUSE Manager Proxy 4.0 nodejs8 Unsupported
SUSE Manager Proxy 4.0 openssl Not affected
SUSE Manager Proxy 4.0 openssl-1_0_0 Not affected
SUSE Manager Proxy 4.0 openssl-1_1 Not affected
SUSE Manager Proxy 4.1 nodejs10 Released
SUSE Manager Proxy 4.1 nodejs12 Released
SUSE Manager Proxy 4.1 nodejs14 Unsupported
SUSE Manager Proxy 4.1 nodejs8 Unsupported
SUSE Manager Proxy 4.1 openssl Released
SUSE Manager Proxy 4.1 openssl-1_0_0 Not affected
SUSE Manager Proxy 4.1 openssl-1_1 Released
SUSE Manager Proxy 4.2 nodejs12 Released
SUSE Manager Proxy 4.2 nodejs14 Already fixed
SUSE Manager Proxy 4.2 openssl Unsupported
SUSE Manager Proxy 4.2 openssl-1_0_0 Not affected
SUSE Manager Proxy 4.2 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.0 nodejs10 Released
SUSE Manager Retail Branch Server 4.0 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.0 openssl Not affected
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Not affected
SUSE Manager Retail Branch Server 4.0 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.1 nodejs10 Released
SUSE Manager Retail Branch Server 4.1 nodejs12 Released
SUSE Manager Retail Branch Server 4.1 nodejs14 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.1 openssl Released
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Not affected
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.2 nodejs12 Released
SUSE Manager Retail Branch Server 4.2 nodejs14 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl Unsupported
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Not affected
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Released
SUSE Manager Server 4.0 nodejs10 Released
SUSE Manager Server 4.0 nodejs8 Unsupported
SUSE Manager Server 4.0 openssl Not affected
SUSE Manager Server 4.0 openssl-1_0_0 Not affected
SUSE Manager Server 4.0 openssl-1_1 Not affected
SUSE Manager Server 4.1 nodejs10 Released
SUSE Manager Server 4.1 nodejs12 Released
SUSE Manager Server 4.1 nodejs14 Unsupported
SUSE Manager Server 4.1 nodejs8 Unsupported
SUSE Manager Server 4.1 openssl Released
SUSE Manager Server 4.1 openssl-1_0_0 Not affected
SUSE Manager Server 4.1 openssl-1_1 Released
SUSE Manager Server 4.2 nodejs12 Released
SUSE Manager Server 4.2 nodejs14 Already fixed
SUSE Manager Server 4.2 openssl Unsupported
SUSE Manager Server 4.2 openssl-1_0_0 Not affected
SUSE Manager Server 4.2 openssl-1_1 Released
SUSE OpenStack Cloud 7 nodejs6 Unsupported
SUSE OpenStack Cloud 7 openssl Not affected
SUSE OpenStack Cloud 8 openssl Not affected
SUSE OpenStack Cloud 9 openssl Affected
SUSE OpenStack Cloud 9 openssl-1_0_0 Not affected
SUSE OpenStack Cloud 9 openssl-1_1 Released
SUSE OpenStack Cloud Crowbar 8 nodejs6 Already fixed
SUSE OpenStack Cloud Crowbar 8 openssl Not affected
SUSE OpenStack Cloud Crowbar 9 nodejs6 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl Affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Not affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Released
Security Module for SUSE Linux Enterprise 11 openssl1 Not affected
Container Status
bci/node:12 nodejs12Released
bci/node:14 nodejs14Already fixed
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Not affected
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/389-ds
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.4
openssl-1_1Already fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
openssl-1_1Not affected
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/sle-micro-rancher/5.2
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.2
suse/sle15:15.3
trento/trento-runner
openssl-1_1Released
ses/7/ceph/ceph
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
suse/sle-micro/5.0/toolbox
openssl-1_1In progress
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
opensslIgnore
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
opensslNot affected
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.2
opensslIn progress


SUSE Timeline for this CVE

CVE page created: Mon Mar 22 11:00:45 2021
CVE page last modified: Wed Mar 13 11:37:36 2024