Upstream information

CVE-2014-3507 at MITRE

Description

Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 890759 [RESOLVED / FIXED], 890764 [RESOLVED / FIXED], 890769 [RESOLVED / FIXED], 905106 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-devel-1.1.0i-3.3.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Desktop 11 SP3
  • libopenssl-devel >= 0.9.8j-0.62.1
  • libopenssl0_9_8 >= 0.9.8j-0.62.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.62.1
  • openssl >= 0.9.8j-0.62.1
Patchnames:
sdksp3-libopenssl-devel
sledsp3-libopenssl-devel
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.70.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
SUSE Linux Enterprise Desktop 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.1i-34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-34.1
  • openssl >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libopenssl0_9_8-0.9.8j-81.1
SUSE Linux Enterprise Desktop 12 SP1 GA libopenssl1_0_0-1.0.1i-34.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Desktop 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl0_9_8 >= 0.9.8j-102.1
  • libopenssl0_9_8-32bit >= 0.9.8j-102.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-32bit >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl0_9_8-0.9.8j-102.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl0_9_8-0.9.8j-105.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Desktop 12
  • libopenssl-devel >= 1.0.1i-2.12
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
  • libopenssl1_0_0 >= 1.0.1i-2.12
  • libopenssl1_0_0-32bit >= 1.0.1i-2.12
  • openssl >= 1.0.1i-2.12
Patchnames:
SUSE Linux Enterprise Desktop 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Desktop 12 GA libopenssl1_0_0-1.0.1i-2.12
SUSE Linux Enterprise Software Development Kit 12 GA libopenssl-devel-1.0.1i-2.12
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-devel >= 1.1.0i-3.3.1
  • openssl >= 1.1.0i-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-devel-1.1.0i-3.3.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl-devel >= 1.1.0h-1.11
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl >= 1.1.0h-1.11
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-devel-1.1.0h-1.11
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl-devel >= 1.1.0h-1.11
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl >= 1.1.0h-1.11
  • openssl-1_0_0 >= 1.0.2n-1.32
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-devel-1.1.0h-1.11
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • openssl-1_0_0 >= 1.0.2n-1.32
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Server 11 SP1-LTSS
  • libopenssl-devel >= 0.9.8j-0.72.1
  • libopenssl0_9_8 >= 0.9.8j-0.62.3
  • libopenssl0_9_8-32bit >= 0.9.8j-0.62.3
  • libopenssl0_9_8-hmac >= 0.9.8j-0.62.3
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.62.3
  • openssl >= 0.9.8j-0.62.3
  • openssl-doc >= 0.9.8j-0.62.3
Patchnames:
slessp1-libopenssl-devel
SUSE Linux Enterprise Server 11 SP2-LTSS
  • libopenssl-devel >= 0.9.8j-0.72.1
  • libopenssl0_9_8 >= 0.9.8j-0.62.3
  • libopenssl0_9_8-32bit >= 0.9.8j-0.62.3
  • libopenssl0_9_8-hmac >= 0.9.8j-0.62.3
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.62.3
  • openssl >= 0.9.8j-0.62.3
  • openssl-doc >= 0.9.8j-0.62.3
Patchnames:
slessp2-libopenssl-devel
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • libopenssl-devel >= 0.9.8j-0.62.1
  • libopenssl0_9_8 >= 0.9.8j-0.62.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.66.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.62.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.66.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.66.1
  • openssl >= 0.9.8j-0.62.1
  • openssl-doc >= 0.9.8j-0.62.1
Patchnames:
sdksp3-libopenssl-devel
slessp3-libopenssl-devel
SUSE Linux Enterprise Server 11 SP4
  • libopenssl-devel >= 0.9.8j-0.70.1
  • libopenssl0_9_8 >= 0.9.8j-0.70.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.70.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.70.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.70.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.70.1
  • openssl >= 0.9.8j-0.70.1
  • openssl-doc >= 0.9.8j-0.70.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libopenssl0_9_8-0.9.8j-0.70.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.20.1
  • libopenssl1_0_0 >= 1.0.1g-0.20.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.20.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.22.1
  • openssl1 >= 1.0.1g-0.20.1
  • openssl1-doc >= 1.0.1g-0.20.1
Patchnames:
secsp3-libopenssl1-devel
SUSE Linux Enterprise Server 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
  • libopenssl1_0_0 >= 1.0.1i-34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-34.1
  • openssl >= 1.0.1i-34.1
  • openssl-doc >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libopenssl1_0_0-1.0.1i-34.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Server 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-32bit >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
  • openssl-doc >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
  • openssl-doc >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Server 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12
  • libopenssl-devel >= 1.0.1i-2.12
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
  • libopenssl1_0_0 >= 1.0.1i-2.7
  • libopenssl1_0_0-32bit >= 1.0.1i-2.12
  • libopenssl1_0_0-hmac >= 1.0.1i-2.7
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-2.12
  • openssl >= 1.0.1i-2.7
  • openssl-doc >= 1.0.1i-2.7
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Server 12 GA libopenssl1_0_0-1.0.1i-2.12
SUSE Linux Enterprise Software Development Kit 12 GA libopenssl-devel-1.0.1i-2.12
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
  • openssl-doc >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl-devel >= 1.0.1i-2.12
  • libopenssl0_9_8 >= 0.9.8j-59.11
  • libopenssl0_9_8-32bit >= 0.9.8j-59.11
Patchnames:
SUSE Linux Enterprise Module for Legacy 12 GA libopenssl0_9_8-0.9.8j-59.11
SUSE Linux Enterprise Software Development Kit 12 GA libopenssl-devel-1.0.1i-2.12
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libopenssl-devel >= 0.9.8j-0.62.1
Patchnames:
sdksp3-libopenssl-devel
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Software Development Kit 12
  • libopenssl-devel >= 1.0.1i-2.12
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA libopenssl-devel-1.0.1i-2.12
SUSE Manager 1.7
  • libopenssl0_9_8 >= 0.9.8j-0.62.3
  • libopenssl0_9_8-32bit >= 0.9.8j-0.62.3
  • libopenssl0_9_8-hmac >= 0.9.8j-0.62.3
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.62.3
  • openssl >= 0.9.8j-0.62.3
  • openssl-doc >= 0.9.8j-0.62.3
Patchnames:
sleman17sp2-libopenssl-devel
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.62.3
Patchnames:
slestso13-libopenssl-devel
openSUSE Leap 15.0
  • libopenssl1_0_0 >= 1.0.2n-lp150.1.25
  • libopenssl1_1 >= 1.1.0h-lp150.2.1
  • libopenssl1_1-32bit >= 1.1.0h-lp150.2.1
  • openssl >= 1.1.0h-lp150.1.1
  • openssl-1_1 >= 1.1.0h-lp150.2.1
Patchnames:
openSUSE Leap 15.0 GA libopenssl1_0_0-1.0.2n-lp150.1.25
openSUSE Leap 15.0 GA libopenssl1_1-1.1.0h-lp150.2.1
openSUSE Leap 15.0 GA openssl-1.1.0h-lp150.1.1
openSUSE Tumbleweed
  • libcrypto38 >= 2.5.0-1.1
  • libcrypto38-32bit >= 2.5.0-1.1
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl-devel >= 1.0.2j-2.2
  • libopenssl-devel-32bit >= 1.0.2j-2.2
  • libopenssl1_0_0 >= 1.0.2j-2.2
  • libopenssl1_0_0-32bit >= 1.0.2j-2.2
  • libopenssl1_0_0-hmac >= 1.0.2j-2.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-2.2
  • libopenssl1_0_0-steam >= 1.0.2h-4.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2h-4.1
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • libressl >= 2.5.0-1.1
  • libressl-devel >= 2.5.0-1.1
  • libressl-devel-32bit >= 2.5.0-1.1
  • libressl-devel-doc >= 2.5.0-1.1
  • libssl39 >= 2.5.0-1.1
  • libssl39-32bit >= 2.5.0-1.1
  • libtls11 >= 2.5.0-1.1
  • libtls11-32bit >= 2.5.0-1.1
  • openssl >= 1.0.2j-2.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
  • openssl-doc >= 1.0.2j-2.2
Patchnames:
openSUSE Tumbleweed GA libcrypto38-2.5.0-1.1
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA libopenssl-devel-1.0.2j-2.2
openSUSE Tumbleweed GA libopenssl1_0_0-steam-1.0.2h-4.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 openssl Released
SLES for SAP Applications 11 SP3 openssl Released
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 11 SP1 openssl Released
SUSE Linux Enterprise Desktop 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP3 openssl Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search openssl Released
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 openssl Unsupported
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
suse/sle15:15.0 openssl-1_1Already fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed


SUSE Timeline for this CVE

CVE page created: Thu Aug 7 02:34:51 2014
CVE page last modified: Tue Feb 20 14:15:20 2024