Upstream information

CVE-2018-0735 at MITRE

Description

The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
Attack Vector Network Local
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1113534 [RESOLVED / FIXED], 1113651 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle15:15.0
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-4.15.1
  • openssl-1_1 >= 1.1.0i-4.15.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_1 >= 1.1.1-2.3.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Liberty Linux 8
  • openssl >= 1.1.1c-2.el8
  • openssl-devel >= 1.1.1c-2.el8
  • openssl-libs >= 1.1.1c-2.el8
  • openssl-perl >= 1.1.1c-2.el8
Patchnames:
RHSA-2019:3700
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • libopenssl1_1-32bit >= 1.1.1-2.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2018-2812
SUSE-SLE-SDK-12-SP4-2018-2812
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_1-devel >= 1.1.0i-4.15.1
  • libopenssl1_1 >= 1.1.0i-4.15.1
  • libopenssl1_1-32bit >= 1.1.0i-4.15.1
  • libopenssl1_1-hmac >= 1.1.0i-4.15.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.15.1
  • openssl-1_1 >= 1.1.0i-4.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-2758
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl1_1 >= 1.1.1-2.3.1
  • libopenssl1_1-32bit >= 1.1.1-2.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2018-2812
SUSE-SLE-SERVER-12-SP4-2018-2812
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA openssl-1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_1-devel >= 1.1.1-2.3.1
  • libopenssl-1_1-devel-32bit >= 1.1.1-2.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2018-2812
openSUSE Leap 15.0
  • libopenssl-1_1-devel >= 1.1.0i-lp150.3.15.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1 >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1-32bit >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1-hmac >= 1.1.0i-lp150.3.15.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-lp150.3.15.1
  • openssl-1_1 >= 1.1.0i-lp150.3.15.1
  • openssl-1_1-doc >= 1.1.0i-lp150.3.15.1
Patchnames:
openSUSE-2019-956
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Tumbleweed
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-Azure openssl Not affected
SLES15-SP5-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-GCE openssl Not affected
SLES15-SP5-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SUSE Enterprise Storage 7.1 nodejs12 Affected
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Not affected
SUSE Enterprise Storage 7.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP5 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Affected
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.1 openssl Not affected
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.2 openssl Not affected
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl Not affected
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.4 openssl Not affected
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Not affected
SUSE Linux Enterprise Micro 5.5 openssl Not affected
SUSE Linux Enterprise Micro 5.5 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Affected
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs4 Affected
SUSE Linux Enterprise Server 12 SP5 nodejs6 Affected
SUSE Linux Enterprise Server 12 SP5 openssl Not affected
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server 12-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP5 openssl Not affected
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_1 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Released
SUSE Manager Proxy 4.3 openssl Not affected
SUSE Manager Proxy 4.3 openssl-1_0_0 Not affected
SUSE Manager Proxy 4.3 openssl-1_1 Not affected
SUSE Manager Retail Branch Server 4.3 openssl Not affected
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Not affected
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Not affected
SUSE Manager Server 4.3 openssl Not affected
SUSE Manager Server 4.3 openssl-1_0_0 Not affected
SUSE Manager Server 4.3 openssl-1_1 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Not affected
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-Azure openssl Not affected
SLES15-SP1-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP1-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl Not affected
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl Not affected
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl Not affected
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS openssl Not affected
SLES15-SP4-CHOST-BYOS openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-Azure openssl Not affected
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-GCE openssl Not affected
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs8 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP2-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP2 nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2 nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3 nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3 openssl Not affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl Not affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Not affected
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise Server 15-ESPOS openssl Unsupported
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 nodejs12 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs8 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Not affected
Magnum Orchestration 7 openssl Not affected
SLES for SAP Applications 11 SP3 openssl Not affected
SUSE CaaS Platform 3.0 openssl Not affected
SUSE CaaS Platform 4.0 nodejs10 Affected
SUSE CaaS Platform 4.0 nodejs8 Affected
SUSE CaaS Platform 4.0 openssl Not affected
SUSE CaaS Platform 4.0 openssl-1_0_0 Not affected
SUSE Container as a Service Platform 1.0 openssl Unsupported
SUSE Container as a Service Platform 2.0 openssl Not affected
SUSE Enterprise Storage 4 nodejs4 Affected
SUSE Enterprise Storage 4 nodejs6 Affected
SUSE Enterprise Storage 6 nodejs10 Affected
SUSE Enterprise Storage 6 nodejs8 Affected
SUSE Enterprise Storage 6 openssl Not affected
SUSE Enterprise Storage 6 openssl-1_0_0 Affected
SUSE Enterprise Storage 7 nodejs10 Unsupported
SUSE Enterprise Storage 7 nodejs12 Affected
SUSE Enterprise Storage 7 nodejs8 Affected
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Unsupported
SUSE Enterprise Storage 7 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 openssl Ignore
SUSE Linux Enterprise Desktop 15 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.0 openssl Not affected
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Not affected
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Affected
SUSE Linux Enterprise Real Time 15 SP2 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Not affected
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 nodejs10 Affected
SUSE Linux Enterprise Server 12 nodejs12 Affected
SUSE Linux Enterprise Server 12 nodejs4 Affected
SUSE Linux Enterprise Server 12 nodejs6 Affected
SUSE Linux Enterprise Server 12 openssl Not affected
SUSE Linux Enterprise Server 12 SP2 openssl Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs4 Affected
SUSE Linux Enterprise Server 12 SP3 nodejs6 Affected
SUSE Linux Enterprise Server 12 SP3 openssl Not affected
SUSE Linux Enterprise Server 12 SP3-BCL openssl Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs10 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs12 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs4 Affected
SUSE Linux Enterprise Server 12 SP4 nodejs6 Affected
SUSE Linux Enterprise Server 12 SP4 openssl Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 nodejs10 Affected
SUSE Linux Enterprise Server 15 nodejs8 Affected
SUSE Linux Enterprise Server 15 openssl Ignore
SUSE Linux Enterprise Server 15 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1 nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1 nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1 openssl Not affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-LTSS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl Unsupported
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Not affected
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Affected
SUSE Linux Enterprise Server for SAP Applications 12 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Released
SUSE Manager Proxy 4.0 nodejs10 Unsupported
SUSE Manager Proxy 4.0 nodejs8 Unsupported
SUSE Manager Proxy 4.0 openssl Unsupported
SUSE Manager Proxy 4.0 openssl-1_0_0 Unsupported
SUSE Manager Proxy 4.1 nodejs10 Unsupported
SUSE Manager Proxy 4.1 nodejs12 Affected
SUSE Manager Proxy 4.1 nodejs8 Affected
SUSE Manager Proxy 4.1 openssl Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Unsupported
SUSE Manager Proxy 4.1 openssl-1_1 Already fixed
SUSE Manager Proxy 4.2 nodejs12 Affected
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Not affected
SUSE Manager Proxy 4.2 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.0 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.0 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.0 openssl Unsupported
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs12 Affected
SUSE Manager Retail Branch Server 4.1 nodejs8 Affected
SUSE Manager Retail Branch Server 4.1 openssl Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Unsupported
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.2 nodejs12 Affected
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Not affected
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Already fixed
SUSE Manager Server 4.0 nodejs10 Unsupported
SUSE Manager Server 4.0 nodejs8 Unsupported
SUSE Manager Server 4.0 openssl Unsupported
SUSE Manager Server 4.0 openssl-1_0_0 Unsupported
SUSE Manager Server 4.1 nodejs10 Unsupported
SUSE Manager Server 4.1 nodejs12 Affected
SUSE Manager Server 4.1 nodejs8 Affected
SUSE Manager Server 4.1 openssl Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Unsupported
SUSE Manager Server 4.1 openssl-1_1 Already fixed
SUSE Manager Server 4.2 nodejs12 Affected
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Not affected
SUSE Manager Server 4.2 openssl-1_1 Already fixed
SUSE OpenStack Cloud 7 nodejs6 Unsupported
SUSE OpenStack Cloud 7 openssl Not affected
SUSE OpenStack Cloud 8 openssl Not affected
SUSE OpenStack Cloud 9 openssl Not affected
SUSE OpenStack Cloud 9 openssl-1_0_0 Not affected
SUSE OpenStack Cloud 9 openssl-1_1 Released
SUSE OpenStack Cloud Crowbar 8 nodejs6 Affected
SUSE OpenStack Cloud Crowbar 8 openssl Not affected
SUSE OpenStack Cloud Crowbar 9 nodejs6 Affected
SUSE OpenStack Cloud Crowbar 9 openssl Not affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Not affected
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Released
SUSE Studio Onsite 1.3 openssl Not affected
Security Module for SUSE Linux Enterprise 11 openssl1 Not affected
Container Status
bci/node:12 nodejs12Affected
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Not affected
bci/bci-init:15.3
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.2
suse/sle15:15.3
trento/trento-runner
openssl-1_1Already fixed
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/389-ds
suse/helm
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
suse/sle-micro/base-5.5
suse/sle15:15.4
suse/sle15:15.5
openssl-1_1Not affected
suse/sle15:15.0 openssl-1_1Released
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.5
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
opensslNot affected


SUSE Timeline for this CVE

CVE page created: Mon Oct 29 09:17:59 2018
CVE page last modified: Wed Mar 13 11:24:49 2024