Upstream information

CVE-2006-7248 at MITRE

Description

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-7250, CVE-2012-1410. Reason: this candidate was intended for one issue, but CVE users may have associated it with multiple unrelated issues. Notes: All CVE users should consult CVE-2006-7250 for the OpenSSL candidate or CVE-2012-1410 for the Kadu candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

SUSE Bugzilla entry: 748738 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-Azure openssl Not affected
SLES15-SP5-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-GCE openssl Not affected
SLES15-SP5-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP5 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.1 openssl Already fixed
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.2 openssl Already fixed
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl Not affected
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl Not affected
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.5 openssl Not affected
SUSE Linux Enterprise Micro 5.5 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP5 openssl Not affected
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl Not affected
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl Not affected
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl Not affected
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS openssl Not affected
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl Not affected
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl Not affected
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL openssl Unsupported
SUSE Linux Enterprise Server 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl Not affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Affected
SLES for SAP Applications 11 SP2 openssl Released
SLES for SAP Applications 11 SP3 openssl Released
SUSE CaaS Platform 3.0 openssl Unsupported
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 11 SP1 openssl Released
SUSE Linux Enterprise Desktop 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP3 openssl Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 openssl Unsupported
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 openssl Unsupported
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search openssl Released
SUSE Linux Enterprise Micro 5.0 openssl Already fixed
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 openssl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP2 openssl Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Unsupported
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP3 openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Unsupported
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_1 Already fixed
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Already fixed
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_1 Already fixed
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_1 Already fixed
SUSE OpenStack Cloud 7 openssl Unsupported
SUSE OpenStack Cloud 8 openssl Affected
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 openssl Affected
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
bci/bci-init:15.3
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
trento/trento-runner
openssl-1_1Already fixed
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
suse/389-ds
suse/helm
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/registry
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.5
openssl-1_1Not affected
suse/sles12sp3 opensslUnsupported
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
opensslNot affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 05:23:18 2013
CVE page last modified: Wed Mar 13 11:08:59 2024