Upstream information

CVE-2015-0287 at MITRE

Description

The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 919648 [RESOLVED / FIXED], 922499 [RESOLVED / FIXED], 936586 [RESOLVED / FIXED], 937891 [RESOLVED / FIXED], 968888 [RESOLVED / FIXED], 991722 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-81.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-devel-1.1.0i-3.3.1
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.37.1
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.37.1
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_0_0 >= 1.0.2p-3.37.1
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl >= 1.1.1d-1.46
  • openssl-1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Liberty Linux 7
  • openssl >= 1.0.1e-42.el7_1.4
  • openssl-devel >= 1.0.1e-42.el7_1.4
  • openssl-libs >= 1.0.1e-42.el7_1.4
  • openssl-perl >= 1.0.1e-42.el7_1.4
  • openssl-static >= 1.0.1e-42.el7_1.4
Patchnames:
RHSA-2015:0716
SUSE Linux Enterprise Desktop 11 SP3
  • compat-openssl097g >= 0.9.7g-146.22.33.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.33.1
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
Patchnames:
sdksp3-libopenssl-devel
sdksp3-openssl-12059
sledsp3-compat-openssl097g
sledsp3-compat-openssl097g-12064
sledsp3-libopenssl-devel
sledsp3-openssl-12059
SUSE Linux Enterprise Desktop 11 SP4
  • compat-openssl097g >= 0.9.7g-146.22.33.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.33.1
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
sdksp4-openssl-12059
sledsp4-compat-openssl097g-12064
sledsp4-openssl-12059
SUSE Linux Enterprise Desktop 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.1i-34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-34.1
  • openssl >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libopenssl0_9_8-0.9.8j-81.1
SUSE Linux Enterprise Desktop 12 SP1 GA libopenssl1_0_0-1.0.1i-34.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Desktop 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl0_9_8 >= 0.9.8j-102.1
  • libopenssl0_9_8-32bit >= 0.9.8j-102.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-32bit >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Desktop 12 SP2 GA libopenssl0_9_8-0.9.8j-102.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Desktop 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl0_9_8-0.9.8j-105.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Desktop 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-106.6.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.6.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Desktop 12
  • libopenssl-devel >= 1.0.1i-27.3.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.1i-27.3.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.3.1
  • openssl >= 1.0.1i-27.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-133
SUSE-SLE-DESKTOP-12-2015-135
SUSE-SLE-DESKTOP-12-2015-418
SUSE-SLE-DESKTOP-12-2015-419
SUSE-SLE-SDK-12-2015-133
SUSE-SLE-SDK-12-2015-418
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-12.9
  • libopenssl-devel >= 1.1.0i-3.3.1
  • libopenssl1_1 >= 1.1.0i-12.9
  • libopenssl1_1-32bit >= 1.1.0i-12.9
  • libopenssl1_1-hmac >= 1.1.0i-12.9
  • libopenssl1_1-hmac-32bit >= 1.1.0i-12.9
  • openssl >= 1.1.0i-3.3.1
  • openssl-1_1 >= 1.1.0i-12.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-1_1-devel-1.1.0i-12.9
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libopenssl-devel-1.1.0i-3.3.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-9.9
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl1_1 >= 1.1.1d-9.9
  • libopenssl1_1-32bit >= 1.1.1d-9.9
  • libopenssl1_1-hmac >= 1.1.1d-9.9
  • libopenssl1_1-hmac-32bit >= 1.1.1d-9.9
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-9.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-1_1-devel-1.1.1d-9.9
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.20.1
  • libopenssl-devel >= 1.1.1d-1.46
  • libopenssl1_1 >= 1.1.1d-11.20.1
  • libopenssl1_1-32bit >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac >= 1.1.1d-11.20.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.20.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-devel-1.1.1d-1.46
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl-devel >= 1.1.0h-1.11
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl >= 1.1.0h-1.11
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-devel-1.1.0h-1.11
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.49.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.49.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_0_0 >= 1.0.2p-3.49.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-150000.3.73.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl-devel >= 1.1.1l-150400.1.5
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0-hmac >= 1.0.2p-150000.3.73.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_0_0 >= 1.0.2p-150000.3.73.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-devel-1.1.1l-150400.1.5
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl-1_1-devel >= 1.1.0h-2.3
  • libopenssl-devel >= 1.1.0h-1.11
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • libopenssl1_1 >= 1.1.0h-2.3
  • libopenssl1_1-32bit >= 1.1.0h-2.3
  • libopenssl1_1-hmac >= 1.1.0h-2.3
  • libopenssl1_1-hmac-32bit >= 1.1.0h-2.3
  • openssl >= 1.1.0h-1.11
  • openssl-1_0_0 >= 1.0.2n-1.32
  • openssl-1_1 >= 1.1.0h-2.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-1_1-devel-1.1.0h-2.3
SUSE Linux Enterprise Module for Basesystem 15 GA libopenssl-devel-1.1.0h-1.11
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.0 GA openssl-1.1.1d-1.46
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.1 GA openssl-1.1.1d-1.46
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.2 GA openssl-1.1.1d-1.46
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.3 GA openssl-1.1.1l-150400.1.5
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Micro 5.4 GA openssl-1.1.1l-150400.1.5
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.14.2
  • libopenssl1_0_0 >= 1.0.2p-3.14.2
  • openssl-1_0_0 >= 1.0.2p-3.14.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP1 GA libopenssl-1_0_0-devel-1.0.2p-3.14.2
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.25.1
  • libopenssl1_0_0 >= 1.0.2p-3.25.1
  • openssl-1_0_0 >= 1.0.2p-3.25.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP2 GA libopenssl-1_0_0-devel-1.0.2p-3.25.1
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.37.1
  • libopenssl10 >= 1.0.2p-3.37.1
  • libopenssl1_0_0 >= 1.0.2p-3.37.1
  • openssl-1_0_0 >= 1.0.2p-3.37.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.49.1
  • libopenssl10 >= 1.0.2p-3.49.1
  • libopenssl1_0_0 >= 1.0.2p-3.49.1
  • openssl-1_0_0 >= 1.0.2p-3.49.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-150000.3.73.1
  • libopenssl10 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0 >= 1.0.2p-150000.3.73.1
  • libopenssl1_0_0-hmac >= 1.0.2p-150000.3.73.1
  • openssl-1_0_0 >= 1.0.2p-150000.3.73.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15
  • libopenssl-1_0_0-devel >= 1.0.2n-1.32
  • libopenssl1_0_0 >= 1.0.2n-1.32
  • openssl-1_0_0 >= 1.0.2n-1.32
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 GA libopenssl-1_0_0-devel-1.0.2n-1.32
SUSE Linux Enterprise Server 11 SP1-LTSS
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
  • openssl-doc >= 0.9.8j-0.74.1
Patchnames:
slessp1-libopenssl-devel
slessp1-openssl-12059
SUSE Linux Enterprise Server 11 SP2-LTSS
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
  • openssl-doc >= 0.9.8j-0.74.1
Patchnames:
slessp2-libopenssl-devel
slessp2-openssl-12059
SUSE Linux Enterprise Server 11 SP3
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
  • openssl-doc >= 0.9.8j-0.74.1
Patchnames:
sdksp3-libopenssl-devel
sdksp3-openssl-12059
slessp3-libopenssl-devel
slessp3-openssl-12059
SUSE Linux Enterprise Server 11 SP4
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
  • openssl-doc >= 0.9.8j-0.74.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libopenssl0_9_8-0.9.8j-0.70.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
sdksp4-openssl-12059
slessp4-openssl-12059
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.32.1
  • libopenssl1_0_0 >= 1.0.1g-0.32.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.32.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.32.1
  • openssl1 >= 1.0.1g-0.32.1
  • openssl1-doc >= 1.0.1g-0.32.1
Patchnames:
secsp3-libopenssl1-devel
secsp3-openssl1-12038
SUSE Linux Enterprise Server 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
  • libopenssl1_0_0 >= 1.0.1i-34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-34.1
  • openssl >= 1.0.1i-34.1
  • openssl-doc >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libopenssl1_0_0-1.0.1i-34.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Server 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-32bit >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
  • openssl-doc >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.2j-59.1
  • libopenssl1_0_0-32bit >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac >= 1.0.2j-59.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-59.1
  • openssl >= 1.0.2j-59.1
  • openssl-doc >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise Server 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.2p-2.11
  • libopenssl1_0_0-32bit >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac >= 1.0.2p-2.11
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-2.11
  • libopenssl1_1 >= 1.1.1-1.9
  • libopenssl1_1-32bit >= 1.1.1-1.9
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-2.11
  • openssl-1_0_0-doc >= 1.0.2p-2.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Server 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP4 GA libopenssl1_1-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise Server 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.2p-3.11.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.11.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.11.1
  • libopenssl1_1 >= 1.1.1c-2.17.2
  • libopenssl1_1-32bit >= 1.1.1c-2.17.2
  • openssl >= 1.0.2p-1.13
  • openssl-1_0_0 >= 1.0.2p-3.11.1
  • openssl-1_0_0-doc >= 1.0.2p-3.11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Server 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Server 12 SP5 GA libopenssl1_1-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl-devel >= 1.0.1i-27.3.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
  • libopenssl1_0_0 >= 1.0.1i-27.3.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.3.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.3.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.3.1
  • openssl >= 1.0.1i-27.3.1
  • openssl-doc >= 1.0.1i-27.3.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE-SLE-SDK-12-2015-133
SUSE-SLE-SDK-12-2015-418
SUSE-SLE-SERVER-12-2015-133
SUSE-SLE-SERVER-12-2015-418
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
  • libopenssl1_0_0 >= 1.0.2j-55.1
  • libopenssl1_0_0-hmac >= 1.0.2j-55.1
  • openssl >= 1.0.2j-55.1
  • openssl-doc >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server for SAP Applications 11 SP1
  • compat-openssl097g >= 0.9.7g-146.22.29.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.29.1
Patchnames:
slesapp1-compat-openssl097g
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • compat-openssl097g >= 0.9.7g-146.22.29.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.29.1
Patchnames:
slesapp2-compat-openssl097g
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • compat-openssl097g >= 0.9.7g-146.22.33.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.33.1
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
  • openssl-doc >= 0.9.8j-0.74.1
Patchnames:
sdksp3-libopenssl-devel
sdksp3-openssl-12059
slesappsp3-compat-openssl097g
slesappsp3-compat-openssl097g-12064
slessp3-libopenssl-devel
slessp3-openssl-12059
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • compat-openssl097g >= 0.9.7g-146.22.33.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.33.1
  • libopenssl-devel >= 0.9.8j-0.74.1
  • libopenssl0_9_8 >= 0.9.8j-0.74.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.74.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.74.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.74.1
  • openssl >= 0.9.8j-0.74.1
  • openssl-doc >= 0.9.8j-0.74.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
sdksp4-openssl-12059
slesappsp4-compat-openssl097g-12064
slessp4-openssl-12059
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libopenssl-devel >= 1.0.1i-34.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libopenssl-devel-1.0.1i-34.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libopenssl-devel >= 1.0.2j-55.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libopenssl-devel-1.0.2j-55.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
  • libopenssl0_9_8 >= 0.9.8j-81.1
  • libopenssl0_9_8-32bit >= 0.9.8j-81.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE-SLE-Module-Legacy-12-2015-135
SUSE-SLE-Module-Legacy-12-2015-419
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libopenssl-devel >= 0.9.8j-0.74.1
Patchnames:
sdksp3-libopenssl-devel
sdksp3-openssl-12059
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libopenssl-devel >= 0.9.8j-0.74.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libopenssl-devel-0.9.8j-0.70.1
sdksp4-openssl-12059
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libopenssl-devel >= 1.0.2j-59.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libopenssl-devel-1.0.2j-59.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-2.11
  • libopenssl-1_1-devel >= 1.1.1-1.9
  • libopenssl-1_1-devel-32bit >= 1.1.1-1.9
  • libopenssl-devel >= 1.0.2p-1.13
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_0_0-devel-1.0.2p-2.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-1_1-devel-1.1.1-1.9
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.11.1
  • libopenssl-1_1-devel >= 1.1.1c-2.17.2
  • libopenssl-1_1-devel-32bit >= 1.1.1c-2.17.2
  • libopenssl-devel >= 1.0.2p-1.13
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_0_0-devel-1.0.2p-3.11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-1_1-devel-1.1.1c-2.17.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libopenssl-devel-1.0.2p-1.13
SUSE Linux Enterprise Software Development Kit 12
  • libopenssl-devel >= 1.0.1i-27.3.1
Patchnames:
SUSE-SLE-SDK-12-2015-133
SUSE-SLE-SDK-12-2015-418
SUSE Manager 1.7
  • libopenssl0_9_8 >= 0.9.8j-0.70.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.70.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.70.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.70.1
  • openssl >= 0.9.8j-0.70.1
  • openssl-doc >= 0.9.8j-0.70.1
Patchnames:
sleman17sp2-libopenssl-devel
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.74.1
Patchnames:
slestso13-libopenssl-devel
slestso13-openssl-12059
openSUSE Leap 15.0
  • libopenssl1_0_0 >= 1.0.2n-lp150.1.25
  • libopenssl1_1 >= 1.1.0h-lp150.2.1
  • libopenssl1_1-32bit >= 1.1.0h-lp150.2.1
  • openssl >= 1.1.0h-lp150.1.1
  • openssl-1_1 >= 1.1.0h-lp150.2.1
Patchnames:
openSUSE Leap 15.0 GA libopenssl1_0_0-1.0.2n-lp150.1.25
openSUSE Leap 15.0 GA libopenssl1_1-1.1.0h-lp150.2.1
openSUSE Leap 15.0 GA openssl-1.1.0h-lp150.1.1
openSUSE Leap 15.2
  • libopenssl1_1 >= 1.1.1d-lp152.6.22
  • libopenssl1_1-32bit >= 1.1.1d-lp152.6.22
  • openssl >= 1.1.1d-lp152.1.2
  • openssl-1_1 >= 1.1.1d-lp152.6.22
Patchnames:
openSUSE Leap 15.2 GA libopenssl1_1-1.1.1d-lp152.6.1
openSUSE Leap 15.2 GA openssl-1.1.1d-lp152.1.1
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl >= 1.1.1d-1.46
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.3 GA openssl-1.1.1d-1.46
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl >= 1.1.1l-150400.1.5
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Leap 15.4 GA openssl-1.1.1l-150400.1.5
openSUSE Tumbleweed
  • libcrypto38 >= 2.5.0-1.1
  • libcrypto38-32bit >= 2.5.0-1.1
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl-devel >= 1.0.2j-2.2
  • libopenssl-devel-32bit >= 1.0.2j-2.2
  • libopenssl1_0_0 >= 1.0.2j-2.2
  • libopenssl1_0_0-32bit >= 1.0.2j-2.2
  • libopenssl1_0_0-hmac >= 1.0.2j-2.2
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-2.2
  • libopenssl1_0_0-steam >= 1.0.2h-4.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2h-4.1
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • libressl >= 2.5.0-1.1
  • libressl-devel >= 2.5.0-1.1
  • libressl-devel-32bit >= 2.5.0-1.1
  • libressl-devel-doc >= 2.5.0-1.1
  • libssl39 >= 2.5.0-1.1
  • libssl39-32bit >= 2.5.0-1.1
  • libtls11 >= 2.5.0-1.1
  • libtls11-32bit >= 2.5.0-1.1
  • openssl >= 1.0.2j-2.2
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
  • openssl-doc >= 1.0.2j-2.2
Patchnames:
openSUSE Tumbleweed GA libcrypto38-2.5.0-1.1
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA libopenssl-devel-1.0.2j-2.2
openSUSE Tumbleweed GA libopenssl1_0_0-steam-1.0.2h-4.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7.1 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Micro 5.1 openssl Already fixed
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.2 openssl Already fixed
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12-LTSS openssl Affected
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Already fixed
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 openssl Released
SLES for SAP Applications 11 SP3 openssl Released
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 11 SP1 openssl Released
SUSE Linux Enterprise Desktop 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP3 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP3 openssl Released
SUSE Linux Enterprise Desktop 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 openssl Released
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP1 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search openssl Released
SUSE Linux Enterprise Micro 5.0 openssl Already fixed
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Already fixed
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 openssl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 openssl Released
SUSE Linux Enterprise Server 12 SP1 openssl Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl Already fixed
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_1 Already fixed
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Already fixed
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl Already fixed
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_1 Already fixed
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_1 Already fixed
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
bci/ruby
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/389-ds
suse/ltss/sle15.3/sle15:15.3
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.2
suse/sle15:15.3
suse/sle15:15.4
trento/trento-runner
openssl-1_1Already fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed Jan 7 11:23:14 2015
CVE page last modified: Thu Feb 22 16:26:14 2024