Upstream information

CVE-2017-3735 at MITRE

Description

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact None None
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1056058 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
  • libopenssl1_0_0 >= 1.0.2j-60.16.1
  • openssl >= 1.0.2j-60.16.1
SUSE Enterprise Storage 4
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
Patchnames:
SUSE-Storage-4-2018-2
SUSE-Storage-4-2018-203
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.37.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.37.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_0_0 >= 1.0.2p-3.37.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.2k-16.el7
  • openssl-devel >= 1.0.2k-16.el7
  • openssl-libs >= 1.0.2k-16.el7
  • openssl-perl >= 1.0.2k-16.el7
  • openssl-static >= 1.0.2k-16.el7
Patchnames:
RHSA-2018:3221
SUSE Linux Enterprise Desktop 12 SP2
  • libopenssl-devel >= 1.0.2j-60.16.1
  • libopenssl1_0_0 >= 1.0.2j-60.16.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.16.1
  • openssl >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1970
SUSE-SLE-SDK-12-SP2-2017-1970
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-60.16.1
  • libopenssl1_0_0 >= 1.0.2j-60.16.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.16.1
  • openssl >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1970
SUSE-SLE-SDK-12-SP3-2017-1970
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.49.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.49.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_0_0 >= 1.0.2p-3.49.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-150000.3.73.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0-hmac >= 1.0.2p-150000.3.73.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_0_0 >= 1.0.2p-150000.3.73.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl-1_0_0 >= 1.0.2n-1.32
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.37.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.37.1
  • openssl-1_0_0 >= 1.0.2p-3.37.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.49.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.49.1
  • openssl-1_0_0 >= 1.0.2p-3.49.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-150000.3.73.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0-hmac >= 1.0.2p-150000.3.73.1
  • openssl-1_0_0 >= 1.0.2p-150000.3.73.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • openssl-1_0_0 >= 1.0.2n-1.32
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Server 11 SP4-LTSS
  • MozillaFirefox >= 68.2.0-78.51.4
  • MozillaFirefox-branding-SLED >= 68-21.9.8
  • MozillaFirefox-translations-common >= 68.2.0-78.51.4
  • MozillaFirefox-translations-other >= 68.2.0-78.51.4
  • firefox-atk-lang >= 2.26.1-2.8.4
  • firefox-gdk-pixbuf-lang >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-query-loaders >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-thumbnailer >= 2.36.11-2.8.4
  • firefox-gio-branding-upstream >= 2.54.3-2.14.7
  • firefox-glib2-lang >= 2.54.3-2.14.7
  • firefox-glib2-tools >= 2.54.3-2.14.7
  • firefox-gtk3-branding-upstream >= 3.10.9-2.15.3
  • firefox-gtk3-data >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-amharic >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-inuktitut >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-multipress >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-thai >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-vietnamese >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-xim >= 3.10.9-2.15.3
  • firefox-gtk3-immodules-tigrigna >= 3.10.9-2.15.3
  • firefox-gtk3-lang >= 3.10.9-2.15.3
  • firefox-gtk3-tools >= 3.10.9-2.15.3
  • firefox-libatk-1_0-0 >= 2.26.1-2.8.4
  • firefox-libcairo-gobject2 >= 1.15.10-2.13.4
  • firefox-libcairo2 >= 1.15.10-2.13.4
  • firefox-libffi4 >= 5.3.1+r233831-14.1
  • firefox-libffi7 >= 3.2.1.git259-2.3.3
  • firefox-libgdk_pixbuf-2_0-0 >= 2.36.11-2.8.4
  • firefox-libgtk-3-0 >= 3.10.9-2.15.3
  • firefox-libharfbuzz0 >= 1.7.5-2.7.4
  • firefox-libpango-1_0-0 >= 1.40.14-2.7.4
  • libfirefox-gio-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-glib-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gmodule-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gobject-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gthread-2_0-0 >= 2.54.3-2.14.7
  • libfreebl3 >= 3.45-38.9.3
  • libfreebl3-32bit >= 3.45-38.9.3
  • libsoftokn3 >= 3.45-38.9.3
  • libsoftokn3-32bit >= 3.45-38.9.3
  • mozilla-nspr >= 4.21-29.6.1
  • mozilla-nspr-32bit >= 4.21-29.6.1
  • mozilla-nspr-devel >= 4.21-29.6.1
  • mozilla-nss >= 3.45-38.9.3
  • mozilla-nss-32bit >= 3.45-38.9.3
  • mozilla-nss-certs >= 3.45-38.9.3
  • mozilla-nss-certs-32bit >= 3.45-38.9.3
  • mozilla-nss-devel >= 3.45-38.9.3
  • mozilla-nss-tools >= 3.45-38.9.3
Patchnames:
slessp4-firefox-201910-14246
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.3.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.3.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.58.3.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.58.3.1
  • openssl1 >= 1.0.1g-0.58.3.1
  • openssl1-doc >= 1.0.1g-0.58.3.1
Patchnames:
secsp3-openssl1-13343
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libopenssl1_0_0 >= 1.0.1i-54.8.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.8.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.8.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.8.1
  • openssl >= 1.0.1i-54.8.1
  • openssl-doc >= 1.0.1i-54.8.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2017-1846
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.16.1
  • libopenssl1_0_0 >= 1.0.2j-60.16.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.16.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.16.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.16.1
  • openssl >= 1.0.2j-60.16.1
  • openssl-doc >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1970
SUSE-SLE-SERVER-12-SP2-2017-1970
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.16.1
  • libopenssl1_0_0 >= 1.0.2j-60.16.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.16.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.16.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.16.1
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
  • openssl >= 1.0.2j-60.16.1
  • openssl-doc >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE-SLE-SDK-12-SP3-2017-1970
SUSE-SLE-SERVER-12-SP3-2017-1970
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.28.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.28.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.28.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.28.1
  • openssl >= 1.0.1i-27.28.1
  • openssl-doc >= 1.0.1i-27.28.1
Patchnames:
SUSE-SLE-SERVER-12-2018-79
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libopenssl-devel >= 1.0.2j-60.16.1
  • libopenssl1_0_0 >= 1.0.2j-60.16.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.16.1
  • openssl >= 1.0.2j-60.16.1
  • openssl-doc >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1970
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl1_0_0 >= 1.0.1i-54.8.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.8.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.8.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.8.1
  • openssl >= 1.0.1i-54.8.1
  • openssl-doc >= 1.0.1i-54.8.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1846
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libopenssl-devel >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1970
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-60.16.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1970
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE OpenStack Cloud 6
  • libopenssl1_0_0 >= 1.0.1i-54.8.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.8.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.8.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.8.1
  • openssl >= 1.0.1i-54.8.1
  • openssl-doc >= 1.0.1i-54.8.1
Patchnames:
SUSE-OpenStack-Cloud-6-2017-1846
SUSE OpenStack Cloud 7
  • nodejs6 >= 6.12.2-11.8.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-203
openSUSE Leap 15.0
  • libopenssl1_0_0 >= 1.0.2n-lp150.1.25
  • libopenssl1_1 >= 1.1.0h-lp150.2.1
  • libopenssl1_1-32bit >= 1.1.0h-lp150.2.1
  • openssl-1_1 >= 1.1.0h-lp150.2.1
Patchnames:
openSUSE Leap 15.0 GA libopenssl1_0_0-1.0.2n-lp150.1.25
openSUSE Leap 15.0 GA libopenssl1_1-1.1.0h-lp150.2.1
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-Azure openssl Ignore
SLES15-SP5-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP5-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-GCE openssl Ignore
SLES15-SP5-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Ignore
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Enterprise Storage 7.1 nodejs12 Ignore
SUSE Enterprise Storage 7.1 openssl Released
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7.1 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP5 openssl Ignore
SUSE Linux Enterprise Desktop 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.1 openssl Affected
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Affected
SUSE Linux Enterprise Micro 5.2 openssl Released
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.3 openssl Ignore
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.4 openssl Ignore
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.5 openssl Ignore
SUSE Linux Enterprise Micro 5.5 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Released
SUSE Linux Enterprise Real Time 15 SP3 openssl Released
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl Ignore
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl Ignore
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.3 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.3 openssl Ignore
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Released
SUSE Manager Server 4.3 openssl Ignore
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_1 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl In progress
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-Azure openssl In progress
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-EC2 openssl In progress
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-GCE openssl In progress
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-Azure openssl In progress
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-EC2 openssl In progress
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-GCE openssl In progress
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS openssl Ignore
SLES15-SP4-CHOST-BYOS openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS-Azure openssl Ignore
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS-GCE openssl Ignore
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Ignore
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 In progress
SUSE Linux Enterprise Desktop 15 SP4 openssl Ignore
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Released
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs8 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP2 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl Affected
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP3 openssl Affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP4 openssl Ignore
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Released
Magnum Orchestration 7 openssl Released
SLES for SAP Applications 11 SP3 compat-openssl097g Not affected
SUSE CaaS Platform 3.0 openssl Affected
SUSE CaaS Platform 4.0 nodejs10 Already fixed
SUSE CaaS Platform 4.0 nodejs8 Already fixed
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Container as a Service Platform 1.0 openssl Released
SUSE Container as a Service Platform 2.0 openssl Released
SUSE Enterprise Storage 4 nodejs4 Released
SUSE Enterprise Storage 4 nodejs6 Released
SUSE Enterprise Storage 6 nodejs10 Already fixed
SUSE Enterprise Storage 6 nodejs8 Already fixed
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 nodejs10 Already fixed
SUSE Enterprise Storage 7 nodejs12 Ignore
SUSE Enterprise Storage 7 nodejs8 Already fixed
SUSE Enterprise Storage 7 openssl Affected
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 openssl Affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 openssl Released
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssl Released
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl Affected
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 15 SP3 openssl Affected
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.0 openssl Affected
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl Affected
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Real Time 15 SP4 openssl Ignore
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Affected
SUSE Linux Enterprise Server 11 SP1 openssl Not affected
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox-branding-SLED Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-atk Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-cairo Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gdk-pixbuf Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-glib2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gtk3 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-harfbuzz Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi-gcc5 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-pango Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nspr Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nss Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 nodejs10 Affected
SUSE Linux Enterprise Server 12 nodejs12 Released
SUSE Linux Enterprise Server 12 nodejs4 Released
SUSE Linux Enterprise Server 12 nodejs6 Released
SUSE Linux Enterprise Server 12 openssl Affected
SUSE Linux Enterprise Server 12 SP1 openssl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP2 openssl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server 12 SP3 openssl Released
SUSE Linux Enterprise Server 12 SP3-BCL openssl Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP2-BCL nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP3-BCL openssl Affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 compat-openssl097g Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 nodejs10 Already fixed
SUSE Manager Proxy 4.0 nodejs8 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 nodejs10 Already fixed
SUSE Manager Proxy 4.1 nodejs12 Ignore
SUSE Manager Proxy 4.1 nodejs8 Already fixed
SUSE Manager Proxy 4.1 openssl Affected
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_1 Affected
SUSE Manager Proxy 4.2 nodejs12 Ignore
SUSE Manager Proxy 4.2 openssl Released
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.0 nodejs10 Already fixed
SUSE Manager Retail Branch Server 4.0 nodejs8 Already fixed
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 nodejs10 Already fixed
SUSE Manager Retail Branch Server 4.1 nodejs12 Ignore
SUSE Manager Retail Branch Server 4.1 nodejs8 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl Affected
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Affected
SUSE Manager Retail Branch Server 4.2 nodejs12 Ignore
SUSE Manager Retail Branch Server 4.2 openssl Released
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Released
SUSE Manager Server 4.0 nodejs10 Already fixed
SUSE Manager Server 4.0 nodejs8 Already fixed
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 nodejs10 Already fixed
SUSE Manager Server 4.1 nodejs12 Ignore
SUSE Manager Server 4.1 nodejs8 Already fixed
SUSE Manager Server 4.1 openssl Affected
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_1 Affected
SUSE Manager Server 4.2 nodejs12 Ignore
SUSE Manager Server 4.2 openssl Released
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_1 Released
SUSE OpenStack Cloud 6 openssl Released
SUSE OpenStack Cloud 7 nodejs6 Released
SUSE OpenStack Cloud 7 openssl Affected
SUSE OpenStack Cloud 8 openssl Released
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 nodejs6 Released
SUSE OpenStack Cloud Crowbar 8 openssl Released
SUSE OpenStack Cloud Crowbar 9 nodejs6 Released
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Not affected
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
bci/node:12 nodejs12Ignore
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
suse/389-ds
suse/helm
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/registry
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.0
suse/sle15:15.5
openssl-1_1Already fixed
bci/bci-init:15.3
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
trento/trento-runner
openssl-1_1In progress
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
opensslIgnore
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
suse/sles12sp3 opensslReleased
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.2
opensslIn progress


SUSE Timeline for this CVE

CVE page created: Tue Aug 29 02:17:40 2017
CVE page last modified: Wed Mar 13 11:21:12 2024