Upstream information

CVE-2018-0734 at MITRE

Description

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Attack Vector Network Local
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1113534 [RESOLVED / FIXED], 1113652 [RESOLVED / FIXED], 1113742 [RESOLVED / FIXED], 1122198 [RESOLVED / FIXED], 1122212 [RESOLVED / FIXED], 1126909 [RESOLVED / FIXED], 1148697 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
Container suse/sle15:15.0
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-4.15.1
  • openssl-1_1 >= 1.1.0i-4.15.1
Container suse/sles12sp4:14.28
Container suse/sles12sp5:5.2.257
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP5-OCI-BYOS-BYOS
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.0i-4.15.1
  • openssl-1_1 >= 1.1.0i-4.15.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
SUSE CaaS Platform 3.0
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
Patchnames:
SUSE-CAASP-3.0-2018-2760
SUSE Enterprise Storage 4
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-Storage-4-2018-2760
SUSE-Storage-4-2019-117
SUSE-Storage-4-2019-395
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.2k-19.el7
  • openssl-devel >= 1.0.2k-19.el7
  • openssl-libs >= 1.0.2k-19.el7
  • openssl-perl >= 1.0.2k-19.el7
  • openssl-static >= 1.0.2k-19.el7
Patchnames:
RHSA-2019:2304
SUSE Liberty Linux 8
  • openssl >= 1.1.1c-2.el8
  • openssl-devel >= 1.1.1c-2.el8
  • openssl-libs >= 1.1.1c-2.el8
  • openssl-perl >= 1.1.1c-2.el8
Patchnames:
RHSA-2019:3700
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.18.1
Patchnames:
sdksp4-openssl-13918
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-2760
SUSE-SLE-DESKTOP-12-SP3-2018-2893
SUSE-SLE-SDK-12-SP3-2018-2760
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • libopenssl1_1-32bit >= 1.1.1-2.3.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2018-2812
SUSE-SLE-DESKTOP-12-SP4-2018-2846
SUSE-SLE-DESKTOP-12-SP4-2018-2893
SUSE-SLE-SDK-12-SP4-2018-2812
SUSE-SLE-SDK-12-SP4-2018-2846
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0i-4.15.1
  • libopenssl1_1 >= 1.1.0i-4.15.1
  • libopenssl1_1-32bit >= 1.1.0i-4.15.1
  • libopenssl1_1-hmac >= 1.1.0i-4.15.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.15.1
  • openssl-1_1 >= 1.1.0i-4.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-2758
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.0i-4.15.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.0i-4.15.1
  • libopenssl1_1-32bit >= 1.1.0i-4.15.1
  • libopenssl1_1-hmac >= 1.1.0i-4.15.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.15.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_1 >= 1.1.0i-4.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-2758
SUSE-SLE-Module-Legacy-15-2018-2862
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP1 GA openssl-1_0_0-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP2 GA openssl-1_0_0-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
Patchnames:
SUSE-SLE-Module-Legacy-15-2018-2862
SUSE Linux Enterprise Module for Web and Scripting 12
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE Linux Enterprise Point of Sale 11 SP3
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
sleposp3-openssl-13918
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-2760
SUSE Linux Enterprise Server 11 SP3-LTSS
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
slessp3-openssl-13918
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
sdksp4-openssl-13918
slessp4-openssl-13918
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.15.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.15.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.58.15.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.58.15.1
  • openssl1 >= 1.0.1g-0.58.15.1
  • openssl1-doc >= 1.0.1g-0.58.15.1
Patchnames:
secsp3-openssl1-13887
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libopenssl1_0_0 >= 1.0.1i-54.20.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.20.1
  • openssl >= 1.0.1i-54.20.1
  • openssl-doc >= 1.0.1i-54.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-2762
SUSE Linux Enterprise Server 12 SP2-BCL
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-2760
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2760
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-2760
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE-SLE-SDK-12-SP3-2018-2760
SUSE-SLE-SERVER-12-SP3-2018-2760
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.3.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.3.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • libopenssl1_1-32bit >= 1.1.1-2.3.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
  • openssl-1_0_0-doc >= 1.0.2p-3.3.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE-SLE-SDK-12-SP4-2018-2812
SUSE-SLE-SDK-12-SP4-2018-2846
SUSE-SLE-SERVER-12-SP4-2018-2812
SUSE-SLE-SERVER-12-SP4-2018-2846
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_0_0-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_1-1.1.1c-2.17.2
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.34.1
  • openssl >= 1.0.1i-27.34.1
  • openssl-doc >= 1.0.1i-27.34.1
Patchnames:
SUSE-SLE-SERVER-12-2019-1553
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.1i-54.20.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.20.1
  • openssl >= 1.0.1i-54.20.1
  • openssl-doc >= 1.0.1i-54.20.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-2893
SUSE-SLE-SAP-12-SP1-2019-1063
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-2760
SUSE-SLE-SAP-12-SP2-2018-2893
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE-SLE-SAP-12-SP3-2018-2893
SUSE-SLE-SDK-12-SP3-2018-2760
SUSE-SLE-SERVER-12-SP3-2018-2760
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.2p-3.3.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.3.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.3.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • libopenssl1_1-32bit >= 1.1.1-2.3.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
  • openssl-1_0_0 >= 1.0.2p-3.3.1
  • openssl-1_0_0-doc >= 1.0.2p-3.3.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE-SLE-SAP-12-SP4-2018-2893
SUSE-SLE-SDK-12-SP4-2018-2812
SUSE-SLE-SDK-12-SP4-2018-2846
SUSE-SLE-SERVER-12-SP4-2018-2812
SUSE-SLE-SERVER-12-SP4-2018-2846
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • nodejs4 >= 4.9.1-15.17.1
  • nodejs4-devel >= 4.9.1-15.17.1
  • nodejs4-docs >= 4.9.1-15.17.1
  • nodejs6 >= 6.16.0-11.21.1
  • nodejs6-devel >= 6.16.0-11.21.1
  • nodejs6-docs >= 6.16.0-11.21.1
  • npm4 >= 4.9.1-15.17.1
  • npm6 >= 6.16.0-11.21.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_0_0-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_1-1.1.1c-2.17.2
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-Module-Web-Scripting-12-2019-117
SUSE-SLE-Module-Web-Scripting-12-2019-395
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-60.46.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-2760
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2018-2812
SUSE-SLE-SDK-12-SP4-2018-2846
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.3.1
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_0_0-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_1-1.1.1c-2.17.2
SUSE OpenStack Cloud 7
  • libopenssl-devel >= 1.0.2j-60.46.1
  • libopenssl1_0_0 >= 1.0.2j-60.46.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.46.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.46.1
  • nodejs6 >= 6.16.0-11.21.1
  • openssl >= 1.0.2j-60.46.1
  • openssl-doc >= 1.0.2j-60.46.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-2760
SUSE-OpenStack-Cloud-7-2019-395
SUSE OpenStack Cloud Crowbar 8
  • nodejs6 >= 6.16.0-11.21.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-395
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.106.18.1
Patchnames:
slestso13-openssl-13918
openSUSE Leap 15.0
  • libopenssl-1_0_0-devel >= 1.0.2p-lp150.2.9.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp150.2.9.1
  • libopenssl-1_1-devel >= 1.1.0i-lp150.3.15.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-lp150.3.15.1
  • libopenssl1_0_0 >= 1.0.2p-lp150.2.9.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp150.2.9.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp150.2.9.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp150.2.9.1
  • libopenssl1_0_0-steam >= 1.0.2p-lp150.2.9.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2p-lp150.2.9.1
  • libopenssl1_1 >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1-32bit >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1-hmac >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-lp150.3.15.1
  • openssl-1_0_0 >= 1.0.2p-lp150.2.9.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp150.2.9.1
  • openssl-1_0_0-doc >= 1.0.2p-lp150.2.9.1
  • openssl-1_1 >= 1.1.0i-lp150.3.15.1
  • openssl-1_1-doc >= 1.1.0i-lp150.3.15.1
  • python3-virtualbox >= 6.0.10-lp150.4.36.1
  • virtualbox >= 6.0.10-lp150.4.36.1
  • virtualbox-devel >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-desktop-icons >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-kmp-default >= 6.0.10_k4.12.14_lp150.12.67-lp150.4.36.1
  • virtualbox-guest-source >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-tools >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-x11 >= 6.0.10-lp150.4.36.1
  • virtualbox-host-kmp-default >= 6.0.10_k4.12.14_lp150.12.67-lp150.4.36.1
  • virtualbox-host-source >= 6.0.10-lp150.4.36.1
  • virtualbox-qt >= 6.0.10-lp150.4.36.1
  • virtualbox-vnc >= 6.0.10-lp150.4.36.1
  • virtualbox-websrv >= 6.0.10-lp150.4.36.1
Patchnames:
openSUSE-2019-1547
openSUSE-2019-1814
openSUSE-2019-956
openSUSE-2019-985
openSUSE Leap 15.1
  • python3-virtualbox >= 6.0.10-lp151.2.6.1
  • virtualbox >= 6.0.10-lp151.2.6.1
  • virtualbox-devel >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-desktop-icons >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-kmp-default >= 6.0.10_k4.12.14_lp151.28.10-lp151.2.6.1
  • virtualbox-guest-source >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-tools >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-x11 >= 6.0.10-lp151.2.6.1
  • virtualbox-host-kmp-default >= 6.0.10_k4.12.14_lp151.28.10-lp151.2.6.1
  • virtualbox-host-source >= 6.0.10-lp151.2.6.1
  • virtualbox-qt >= 6.0.10-lp151.2.6.1
  • virtualbox-vnc >= 6.0.10-lp151.2.6.1
  • virtualbox-websrv >= 6.0.10-lp151.2.6.1
Patchnames:
openSUSE-2019-1814
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
  • virtualbox-guest-tools >= 6.1.20-lp153.1.8
  • virtualbox-guest-x11 >= 6.1.20-lp153.1.8
  • virtualbox-kmp-default >= 6.1.20_k5.3.18_57-lp153.1.2
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.3 GA virtualbox-guest-tools-6.1.20-lp153.1.8
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
  • virtualbox-guest-tools >= 6.1.32-lp154.1.83
  • virtualbox-guest-x11 >= 6.1.32-lp154.1.83
  • virtualbox-kmp-default >= 6.1.32_k5.14.21_150400.22-lp154.1.67
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Leap 15.4 GA virtualbox-guest-tools-6.1.32-lp154.1.83
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP5-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP5-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP5-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SUSE Enterprise Storage 7.1 nodejs12 Affected
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Released
SUSE Enterprise Storage 7.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP5 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.1 openssl Already fixed
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.2 openssl Already fixed
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl Already fixed
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl Already fixed
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.5 openssl Already fixed
SUSE Linux Enterprise Micro 5.5 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Released
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 openssl Affected
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl Already fixed
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Released
SUSE Manager Proxy 4.3 openssl Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Released
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl Already fixed
SUSE Manager Server 4.3 openssl-1_0_0 Released
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Affected
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-Azure openssl Affected
SLES15-SP1-CHOST-BYOS-EC2 openssl Affected
SLES15-SP1-CHOST-BYOS-GCE openssl Affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS openssl Already fixed
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs8 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP2 nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2 nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3 nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise Server 15-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 nodejs12 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs8 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Affected
Magnum Orchestration 7 openssl Released
SLES for SAP Applications 11 SP3 openssl Unsupported
SUSE CaaS Platform 3.0 openssl Released
SUSE CaaS Platform 4.0 nodejs10 Affected
SUSE CaaS Platform 4.0 nodejs8 Affected
SUSE CaaS Platform 4.0 openssl Affected
SUSE CaaS Platform 4.0 openssl-1_0_0 Affected
SUSE Container as a Service Platform 1.0 openssl Released
SUSE Container as a Service Platform 2.0 openssl Released
SUSE Enterprise Storage 4 nodejs4 Released
SUSE Enterprise Storage 4 nodejs6 Released
SUSE Enterprise Storage 4 openssl Released
SUSE Enterprise Storage 6 nodejs10 Affected
SUSE Enterprise Storage 6 nodejs8 Affected
SUSE Enterprise Storage 6 openssl Affected
SUSE Enterprise Storage 6 openssl-1_0_0 Released
SUSE Enterprise Storage 7 nodejs10 Unsupported
SUSE Enterprise Storage 7 nodejs12 Affected
SUSE Enterprise Storage 7 nodejs8 Affected
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 openssl Affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP2 openssl Affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP3 openssl Released
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP4 openssl Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 openssl Ignore
SUSE Linux Enterprise Desktop 15 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP1 openssl Affected
SUSE Linux Enterprise Desktop 15 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.0 openssl Already fixed
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Affected
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Affected
SUSE Linux Enterprise Point of Sale 11 SP3 openssl Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Released
SUSE Linux Enterprise Real Time 15 SP2 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 nodejs10 Affected
SUSE Linux Enterprise Server 12 nodejs12 Affected
SUSE Linux Enterprise Server 12 nodejs4 Released
SUSE Linux Enterprise Server 12 nodejs6 Released
SUSE Linux Enterprise Server 12 openssl Affected
SUSE Linux Enterprise Server 12 SP1 openssl Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP2 openssl Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server 12 SP3 openssl Released
SUSE Linux Enterprise Server 12 SP3-BCL openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Unsupported
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server 12 SP4 openssl Affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 nodejs10 Affected
SUSE Linux Enterprise Server 15 nodejs8 Affected
SUSE Linux Enterprise Server 15 openssl Ignore
SUSE Linux Enterprise Server 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1 nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1 openssl Affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl Affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-LTSS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Released
SUSE Manager Proxy 4.0 nodejs10 Unsupported
SUSE Manager Proxy 4.0 nodejs8 Unsupported
SUSE Manager Proxy 4.0 openssl Unsupported
SUSE Manager Proxy 4.0 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 nodejs10 Unsupported
SUSE Manager Proxy 4.1 nodejs12 Affected
SUSE Manager Proxy 4.1 nodejs8 Affected
SUSE Manager Proxy 4.1 openssl Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl-1_1 Already fixed
SUSE Manager Proxy 4.2 nodejs12 Affected
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Released
SUSE Manager Proxy 4.2 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.0 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.0 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.0 openssl Unsupported
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs12 Affected
SUSE Manager Retail Branch Server 4.1 nodejs8 Affected
SUSE Manager Retail Branch Server 4.1 openssl Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.2 nodejs12 Affected
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Already fixed
SUSE Manager Server 4.0 nodejs10 Unsupported
SUSE Manager Server 4.0 nodejs8 Unsupported
SUSE Manager Server 4.0 openssl Unsupported
SUSE Manager Server 4.0 openssl-1_0_0 Released
SUSE Manager Server 4.1 nodejs10 Unsupported
SUSE Manager Server 4.1 nodejs12 Affected
SUSE Manager Server 4.1 nodejs8 Affected
SUSE Manager Server 4.1 openssl Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl-1_1 Already fixed
SUSE Manager Server 4.2 nodejs12 Affected
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Released
SUSE Manager Server 4.2 openssl-1_1 Already fixed
SUSE OpenStack Cloud 7 nodejs6 Released
SUSE OpenStack Cloud 7 openssl Released
SUSE OpenStack Cloud 8 openssl Affected
SUSE OpenStack Cloud 9 openssl Affected
SUSE OpenStack Cloud 9 openssl-1_0_0 Released
SUSE OpenStack Cloud 9 openssl-1_1 Released
SUSE OpenStack Cloud Crowbar 8 nodejs6 Released
SUSE OpenStack Cloud Crowbar 8 openssl Affected
SUSE OpenStack Cloud Crowbar 9 nodejs6 Released
SUSE OpenStack Cloud Crowbar 9 openssl Affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Released
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Released
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
bci/node:12 nodejs12Affected
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Released
bci/bci-init:15.3
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
trento/trento-runner
openssl-1_1Already fixed
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
suse/389-ds
suse/helm
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/registry
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.5
openssl-1_1Not affected
suse/sle15:15.0 openssl-1_1Released
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp4
suse/sles12sp5
opensslAffected
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.5
suse/sle15:15.2
opensslAlready fixed
suse/sles12sp3 opensslReleased


SUSE Timeline for this CVE

CVE page created: Mon Oct 29 09:18:06 2018
CVE page last modified: Wed Mar 13 11:24:48 2024