Upstream information

CVE-2015-3216 at MITRE

Description

Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 933898 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-78.1
SUSE Liberty Linux 7
  • openssl >= 1.0.1e-42.el7_1.8
  • openssl-devel >= 1.0.1e-42.el7_1.8
  • openssl-libs >= 1.0.1e-42.el7_1.8
  • openssl-perl >= 1.0.1e-42.el7_1.8
  • openssl-static >= 1.0.1e-42.el7_1.8
Patchnames:
RHSA-2015:1115
SUSE Linux Enterprise Desktop 11 SP3
  • libopenssl-devel >= 0.9.8j-0.72.1
  • libopenssl0_9_8 >= 0.9.8j-0.72.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.72.1
  • openssl >= 0.9.8j-0.72.1
Patchnames:
sdksp3-libopenssl-devel
sledsp3-libopenssl-devel
SUSE Linux Enterprise Desktop 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.1i-34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-34.1
  • openssl >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libopenssl0_9_8-0.9.8j-81.1
SUSE Linux Enterprise Desktop 12 SP1 GA libopenssl1_0_0-1.0.1i-34.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Desktop 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl0_9_8 >= 0.9.8j-102.1
  • libopenssl0_9_8-32bit >= 0.9.8j-102.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-32bit >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl0_9_8-0.9.8j-102.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl0_9_8-0.9.8j-105.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12
  • libopenssl-devel >= 1.0.1i-25.1
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
  • libopenssl1_0_0 >= 1.0.1i-25.1
  • libopenssl1_0_0-32bit >= 1.0.1i-25.1
  • openssl >= 1.0.1i-25.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-282
SUSE-SLE-DESKTOP-12-2015-285
SUSE-SLE-SDK-12-2015-282
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Server 11 SP1-LTSS
  • libopenssl-devel >= 0.9.8j-0.72.1
  • libopenssl0_9_8 >= 0.9.8j-0.72.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.72.1
  • openssl >= 0.9.8j-0.72.1
  • openssl-doc >= 0.9.8j-0.72.1
Patchnames:
slessp1-libopenssl-devel
SUSE Linux Enterprise Server 11 SP2-LTSS
  • libopenssl-devel >= 0.9.8j-0.72.1
  • libopenssl0_9_8 >= 0.9.8j-0.72.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.72.1
  • openssl >= 0.9.8j-0.72.1
  • openssl-doc >= 0.9.8j-0.72.1
Patchnames:
slessp2-libopenssl-devel
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • libopenssl-devel >= 0.9.8j-0.72.1
  • libopenssl0_9_8 >= 0.9.8j-0.72.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.72.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.72.1
  • openssl >= 0.9.8j-0.72.1
  • openssl-doc >= 0.9.8j-0.72.1
Patchnames:
sdksp3-libopenssl-devel
slessp3-libopenssl-devel
SUSE Linux Enterprise Server 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
  • libopenssl1_0_0 >= 1.0.1i-34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-34.1
  • openssl >= 1.0.1i-34.1
  • openssl-doc >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libopenssl1_0_0-1.0.1i-34.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Server 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-32bit >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
  • openssl-doc >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
  • openssl-doc >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl-devel >= 1.0.1i-25.1
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
  • libopenssl1_0_0 >= 1.0.1i-25.1
  • libopenssl1_0_0-32bit >= 1.0.1i-25.1
  • libopenssl1_0_0-hmac >= 1.0.1i-25.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-25.1
  • openssl >= 1.0.1i-25.1
  • openssl-doc >= 1.0.1i-25.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-285
SUSE-SLE-SDK-12-2015-282
SUSE-SLE-SERVER-12-2015-282
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
  • openssl-doc >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl0_9_8 >= 0.9.8j-78.1
  • libopenssl0_9_8-32bit >= 0.9.8j-78.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE-SLE-Module-Legacy-12-2015-285
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libopenssl-devel >= 0.9.8j-0.72.1
Patchnames:
sdksp3-libopenssl-devel
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12
  • libopenssl-devel >= 1.0.1i-25.1
Patchnames:
SUSE-SLE-SDK-12-2015-282
SUSE Manager 1.7
  • libopenssl0_9_8 >= 0.9.8j-0.72.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.72.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.72.1
  • openssl >= 0.9.8j-0.72.1
  • openssl-doc >= 0.9.8j-0.72.1
Patchnames:
sleman17sp2-libopenssl-devel
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.72.1
Patchnames:
slestso13-libopenssl-devel


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12-LTSS openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 11 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 openssl Released
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP2 openssl Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed Jun 3 06:29:39 2015
CVE page last modified: Tue Feb 20 14:17:22 2024