Upstream information

CVE-2016-2108 at MITRE

Description

The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 10 7.6
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C AV:N/AC:H/Au:N/C:C/I:C/A:C
Access Vector Network Network
Access Complexity Low High
Authentication None None
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1001502 [RESOLVED / FIXED], 1004499 [RESOLVED / FIXED], 1005878 [RESOLVED / FIXED], 1148697 [RESOLVED / FIXED], 977584 [RESOLVED / FIXED], 977617 [RESOLVED / FIXED], 978492 [RESOLVED / FIXED], 989345 [RESOLVED / FIXED], 996067 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-97.1
SUSE Liberty Linux 7
  • openssl >= 1.0.1e-51.el7_2.5
  • openssl-devel >= 1.0.1e-51.el7_2.5
  • openssl-libs >= 1.0.1e-51.el7_2.5
  • openssl-perl >= 1.0.1e-51.el7_2.5
  • openssl-static >= 1.0.1e-51.el7_2.5
Patchnames:
RHSA-2016:0722
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl-devel-32bit >= 0.9.8j-0.105.1
Patchnames:
sdksp4-openssl-12557
sdksp4-openssl-12999
SUSE Linux Enterprise Desktop 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-717
SUSE-SLE-DESKTOP-12-SP1-2016-735
SUSE-SLE-DESKTOP-12-SP1-2017-236
SUSE-SLE-DESKTOP-12-SP1-2017-319
SUSE-SLE-SDK-12-SP1-2016-717
SUSE-SLE-SDK-12-SP1-2017-236
SUSE Linux Enterprise Desktop 12 SP2
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl0_9_8-0.9.8j-102.1
SUSE-SLE-DESKTOP-12-SP2-2017-319
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl0_9_8-0.9.8j-105.1
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Desktop 12
  • libopenssl-devel >= 1.0.1i-27.16.1
  • libopenssl0_9_8 >= 0.9.8j-97.1
  • libopenssl0_9_8-32bit >= 0.9.8j-97.1
  • libopenssl1_0_0 >= 1.0.1i-27.16.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.16.1
  • openssl >= 1.0.1i-27.16.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-715
SUSE-SLE-DESKTOP-12-2016-735
SUSE-SLE-SDK-12-2016-715
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2016-735
SUSE-SLE-Module-Legacy-12-2017-319
SUSE Linux Enterprise Module for Containers 12
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2016-735
SUSE-SLE-Module-Legacy-12-2017-319
SUSE Linux Enterprise Point of Sale 11 SP3
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sleposp3-openssl-12999
SUSE Linux Enterprise Server 11 SP2-LTSS
  • libopenssl-devel >= 0.9.8j-0.97.1
  • libopenssl0_9_8 >= 0.9.8j-0.97.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.97.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.97.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.97.1
  • openssl >= 0.9.8j-0.97.1
  • openssl-doc >= 0.9.8j-0.97.1
Patchnames:
slessp2-openssl-12557
SUSE Linux Enterprise Server 11 SP3-LTSS
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
slessp3-openssl-12557
slessp3-openssl-12999
SUSE Linux Enterprise Server 11 SP4
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl-devel-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sdksp4-openssl-12557
sdksp4-openssl-12999
slessp4-openssl-12557
slessp4-openssl-12999
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.57.1
  • libopenssl1_0_0 >= 1.0.1g-0.57.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.57.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.57.1
  • openssl1 >= 1.0.1g-0.57.1
  • openssl1-doc >= 1.0.1g-0.57.1
Patchnames:
secsp3-openssl1-12539
secsp3-openssl1-12991
SUSE Linux Enterprise Server 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
  • openssl-doc >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-717
SUSE-SLE-SDK-12-SP1-2017-236
SUSE-SLE-SERVER-12-SP1-2016-717
SUSE-SLE-SERVER-12-SP1-2017-236
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.28.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.28.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.28.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.28.1
  • openssl >= 1.0.1i-27.28.1
  • openssl-doc >= 1.0.1i-27.28.1
Patchnames:
SUSE-SLE-SERVER-12-2018-79
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl-devel >= 1.0.1i-27.16.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.1i-27.16.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.16.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.16.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.16.1
  • openssl >= 1.0.1i-27.16.1
  • openssl-doc >= 1.0.1i-27.16.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2016-735
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-SDK-12-2016-715
SUSE-SLE-SERVER-12-2016-715
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • compat-openssl097g >= 0.9.7g-146.22.44.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.44.1
Patchnames:
slesappsp3-compat-openssl097g-12541
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • compat-openssl097g >= 0.9.7g-146.22.50.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.50.1
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl-devel-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sdksp4-openssl-12557
sdksp4-openssl-12999
slesappsp4-compat-openssl097g-12541
slesappsp4-compat-openssl097g-13004
slessp4-openssl-12557
slessp4-openssl-12999
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
  • openssl-doc >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2016-735
SUSE-SLE-SAP-12-SP1-2017-319
SUSE-SLE-SDK-12-SP1-2016-717
SUSE-SLE-SDK-12-SP1-2017-236
SUSE-SLE-SERVER-12-SP1-2016-717
SUSE-SLE-SERVER-12-SP1-2017-236
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl0_9_8 >= 0.9.8j-105.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2017-319
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-717
SUSE-SLE-SDK-12-SP1-2017-236
SUSE Linux Enterprise Software Development Kit 12
  • libopenssl-devel >= 1.0.1i-27.16.1
Patchnames:
SUSE-SLE-SDK-12-2016-715
SUSE Manager 2.1
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sleman21-openssl-12557
sleman21-openssl-12999
SUSE Manager Proxy 2.1
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
slemap21-openssl-12557
slemap21-openssl-12999
SUSE OpenStack Cloud 5
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sleclo50sp3-openssl-12557
sleclo50sp3-openssl-12999
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.105.1
Patchnames:
slestso13-openssl-12557
slestso13-openssl-12999


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 sles12-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Module for Containers 12 sles12-docker-image Released
SUSE Linux Enterprise Module for Containers 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP5 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12sp1-docker-image Released
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 compat-openssl097g Released
SLES for SAP Applications 11 SP2 openssl Released
SLES for SAP Applications 11 SP3 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP2 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP3 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP3 openssl Released
SUSE Linux Enterprise Desktop 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 openssl Released
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP1 openssl Released
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search compat-openssl097g Released
SUSE Linux Enterprise Point of Sale 11 SP3 openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 openssl Released
SUSE Linux Enterprise Server 12 sles12-docker-image Released
SUSE Linux Enterprise Server 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP1 openssl Released
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 compat-openssl097g Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Released
SUSE Manager 2.1 openssl Released
SUSE Manager Proxy 2.1 openssl Released
SUSE OpenStack Cloud 5 openssl Released
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released


SUSE Timeline for this CVE

CVE page created: Thu Apr 28 13:50:23 2016
CVE page last modified: Fri Dec 8 17:10:38 2023