Upstream information

CVE-2017-3731 at MITRE

Description

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4.3
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1

Note from the SUSE Security Team

This problem only affects openssl 1.0.1 and newer, older versions do not contain the affected code.

SUSE Bugzilla entries: 1021641 [RESOLVED / FIXED], 1022085 [RESOLVED / FIXED], 1064118 [RESOLVED / FIXED], 1064119 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
SUSE Enterprise Storage 4
  • nodejs4 >= 4.7.3-14.1
Patchnames:
SUSE-Storage-4-2017-476
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-devel-1.1.0i-3.3.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.37.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.37.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_0_0 >= 1.0.2p-3.37.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl >= 1.1.1d-1.46
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.1e-60.el7_3.1
  • openssl-devel >= 1.0.1e-60.el7_3.1
  • openssl-libs >= 1.0.1e-60.el7_3.1
  • openssl-perl >= 1.0.1e-60.el7_3.1
  • openssl-static >= 1.0.1e-60.el7_3.1
Patchnames:
RHSA-2017:0286
SUSE Linux Enterprise Desktop 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2017-236
SUSE-SLE-SDK-12-SP1-2017-236
SUSE Linux Enterprise Desktop 12 SP2
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-228
SUSE-SLE-SDK-12-SP2-2017-228
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-devel-1.1.0i-3.3.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl-devel >= 1.1.0h-1.11
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl >= 1.1.0h-1.11
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-devel-1.1.0h-1.11
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.49.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.49.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_0_0 >= 1.0.2p-3.49.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-150000.3.73.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0-hmac >= 1.0.2p-150000.3.73.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_0_0 >= 1.0.2p-150000.3.73.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl-devel >= 1.1.0h-1.11
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl >= 1.1.0h-1.11
  • openssl-1_0_0 >= 1.0.2n-1.32
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-devel-1.1.0h-1.11
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.0 GA openssl-1.1.1d-1.46
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.1 GA openssl-1.1.1d-1.46
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.2 GA openssl-1.1.1d-1.46
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.3 GA openssl-1.1.1l-150400.1.5
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Micro 5.4 GA openssl-1.1.1l-150400.1.5
SUSE Linux Enterprise Module for Containers 12
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.37.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.37.1
  • openssl-1_0_0 >= 1.0.2p-3.37.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.49.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.49.1
  • openssl-1_0_0 >= 1.0.2p-3.49.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-150000.3.73.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0-hmac >= 1.0.2p-150000.3.73.1
  • openssl-1_0_0 >= 1.0.2p-150000.3.73.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • openssl-1_0_0 >= 1.0.2n-1.32
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Module for Web and Scripting 12
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.57.1
  • libopenssl1_0_0 >= 1.0.1g-0.57.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.57.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.57.1
  • openssl1 >= 1.0.1g-0.57.1
  • openssl1-doc >= 1.0.1g-0.57.1
Patchnames:
secsp3-openssl1-12991
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
  • openssl-doc >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-236
SUSE-SLE-SERVER-12-SP1-2017-236
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
  • openssl-doc >= 1.0.2j-59.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-228
SUSE-SLE-SERVER-12-SP2-2017-228
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-59.1
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • openssl >= 1.0.2j-59.1
  • openssl-doc >= 1.0.2j-59.1
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.28.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.28.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.28.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.28.1
  • openssl >= 1.0.1i-27.28.1
  • openssl-doc >= 1.0.1i-27.28.1
Patchnames:
SUSE-SLE-SERVER-12-2018-79
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
  • openssl-doc >= 1.0.2j-59.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-228
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
  • nodejs4 >= 4.7.3-14.1
  • nodejs4-devel >= 4.7.3-14.1
  • nodejs4-docs >= 4.7.3-14.1
  • nodejs6 >= 6.9.5-7.1
  • nodejs6-devel >= 6.9.5-7.1
  • nodejs6-docs >= 6.9.5-7.1
  • npm4 >= 4.7.3-14.1
  • npm6 >= 6.9.5-7.1
  • sles12sp1-docker-image >= 1.0.7-20171002
  • sles12sp2-docker-image >= 1.0.2-20180821
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Containers-12-2018-1762
SUSE-SLE-Module-Web-Scripting-12-2017-221
SUSE-SLE-Module-Web-Scripting-12-2017-476
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libopenssl-devel >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-236
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libopenssl-devel >= 1.0.2j-59.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-228
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
openSUSE Leap 15.0
  • libopenssl1_0_0 >= 1.0.2n-lp150.1.25
  • libopenssl1_1 >= 1.1.0h-lp150.2.1
  • libopenssl1_1-32bit >= 1.1.0h-lp150.2.1
  • openssl >= 1.1.0h-lp150.1.1
  • openssl-1_1 >= 1.1.0h-lp150.2.1
Patchnames:
openSUSE Leap 15.0 GA libopenssl1_0_0-1.0.2n-lp150.1.25
openSUSE Leap 15.0 GA libopenssl1_1-1.1.0h-lp150.2.1
openSUSE Leap 15.0 GA openssl-1.1.0h-lp150.1.1
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl >= 1.1.1d-lp152.1.2
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.2 GA openssl-1.1.1d-lp152.1.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.3 GA openssl-1.1.1d-1.46
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Leap 15.4 GA openssl-1.1.1l-150400.1.5
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-6.2
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-6.2
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl-devel >= 1.1.1l-1.2
  • libopenssl10 >= 1.0.2u-6.2
  • libopenssl1_0_0 >= 1.0.2u-6.2
  • libopenssl1_0_0-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac >= 1.0.2u-6.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-6.2
  • libopenssl1_0_0-steam >= 1.0.2u-6.2
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-6.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl >= 1.1.1l-1.2
  • openssl-1_0_0 >= 1.0.2u-6.2
  • openssl-1_0_0-cavs >= 1.0.2u-6.2
  • openssl-1_0_0-doc >= 1.0.2u-6.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-6.2
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA libopenssl-devel-1.1.1l-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Affected
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL openssl Affected
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Affected
SLES for SAP Applications 11 SP3 compat-openssl097g Not affected
SUSE CaaS Platform 3.0 openssl Affected
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 4 nodejs4 Released
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 openssl Affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Released
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Unsupported
SUSE Linux Enterprise Desktop 12 SP2 openssl Released
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssl Affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Not affected
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Affected
SUSE Linux Enterprise Server 12 nodejs4 Released
SUSE Linux Enterprise Server 12 nodejs6 Released
SUSE Linux Enterprise Server 12 openssl Affected
SUSE Linux Enterprise Server 12 SP1 openssl Released
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP2 openssl Released
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server 12 SP3 openssl Affected
SUSE Linux Enterprise Server 12 SP3-BCL openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Unsupported
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 7 openssl Affected
SUSE OpenStack Cloud 8 openssl Affected
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 openssl Affected
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Not affected
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/389-ds
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.4
openssl-1_1Already fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
suse/sle15:15.0
suse/sle15:15.1
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
suse/sles12sp3 opensslReleased


SUSE Timeline for this CVE

CVE page created: Thu Jan 26 15:57:13 2017
CVE page last modified: Thu Feb 22 16:39:10 2024