Upstream information

CVE-2015-2806 at MITRE

Description

Stack-based buffer overflow in asn1_der_decoding in libtasn1 before 4.4 allows remote attackers to have unspecified impact via unknown vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 924828 [RESOLVED / FIXED], 929414 [RESOLVED / FIXED], 961491 [RESOLVED / FIXED], 969208 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libtasn1 >= 4.13-4.2.1
  • libtasn1-6 >= 4.13-4.2.1
  • libtasn1-6-32bit >= 4.13-4.2.1
  • libtasn1-devel >= 4.13-4.2.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libtasn1-4.13-4.2.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
  • libtasn1-6-32bit >= 4.13-4.5.1
  • libtasn1-devel >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libtasn1-4.13-4.5.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
  • libtasn1-6-32bit >= 4.13-4.5.1
  • libtasn1-devel >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libtasn1-4.13-4.5.1
SUSE Liberty Linux 7
  • libtasn1 >= 4.10-1.el7
  • libtasn1-devel >= 4.10-1.el7
  • libtasn1-tools >= 4.10-1.el7
Patchnames:
RHSA-2017:1860
SUSE Linux Enterprise Desktop 11 SP3
  • gnutls >= 2.4.1-24.39.60.1
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libgnutls26 >= 2.4.1-24.39.60.1
  • libgnutls26-32bit >= 2.4.1-24.39.60.1
  • libtasn1 >= 1.5-1.30.1
  • libtasn1-3 >= 1.5-1.30.1
  • libtasn1-3-32bit >= 1.5-1.30.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
sdksp3-gnutls-12312
sdksp3-libtasn1
sledsp3-gnutls-12312
sledsp3-libtasn1
SUSE Linux Enterprise Desktop 11 SP4
  • gnutls >= 2.4.1-24.39.60.1
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libgnutls26 >= 2.4.1-24.39.60.1
  • libgnutls26-32bit >= 2.4.1-24.39.60.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libtasn1-devel-1.5-1.30.1
sdksp4-gnutls-12312
sledsp4-gnutls-12312
SUSE Linux Enterprise Desktop 12 SP1
  • libtasn1 >= 3.7-4.1
  • libtasn1-6 >= 3.7-4.1
  • libtasn1-6-32bit >= 3.7-4.1
  • libtasn1-devel >= 3.7-4.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libtasn1-3.7-4.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libtasn1-devel-3.7-4.1
SUSE Linux Enterprise Desktop 12 SP2
  • libtasn1 >= 3.7-11.1
  • libtasn1-6 >= 3.7-11.1
  • libtasn1-6-32bit >= 3.7-11.1
  • libtasn1-devel >= 3.7-11.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libtasn1-3.7-11.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libtasn1-devel-3.7-11.1
SUSE Linux Enterprise Desktop 12 SP3
  • libtasn1 >= 4.9-1.7
  • libtasn1-6 >= 4.9-1.7
  • libtasn1-6-32bit >= 4.9-1.7
  • libtasn1-devel >= 4.9-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libtasn1-4.9-1.7
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libtasn1-devel-4.9-1.7
SUSE Linux Enterprise Desktop 12 SP4
  • libtasn1 >= 4.9-3.5.1
  • libtasn1-6 >= 4.9-3.5.1
  • libtasn1-6-32bit >= 4.9-3.5.1
  • libtasn1-devel >= 4.9-3.5.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libtasn1-4.9-3.5.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libtasn1-devel-4.9-3.5.1
SUSE Linux Enterprise Desktop 12
  • libtasn1 >= 3.7-4.1
  • libtasn1-6 >= 3.7-4.1
  • libtasn1-6-32bit >= 3.7-4.1
  • libtasn1-devel >= 3.7-4.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-204
SUSE-SLE-SDK-12-2015-204
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
  • libtasn1-6-32bit >= 4.13-4.5.1
  • libtasn1-devel >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libtasn1-4.13-4.5.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libtasn1 >= 4.13-150000.4.8.1
  • libtasn1-6 >= 4.13-150000.4.8.1
  • libtasn1-6-32bit >= 4.13-150000.4.8.1
  • libtasn1-devel >= 4.13-150000.4.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libtasn1-4.13-150000.4.8.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libtasn1 >= 4.13-2.15
  • libtasn1-6 >= 4.13-2.15
  • libtasn1-6-32bit >= 4.13-2.15
  • libtasn1-devel >= 4.13-2.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libtasn1-4.13-2.15
SUSE Linux Enterprise Module for Desktop Applications 15 GA libtasn1-6-32bit-4.13-2.15
SUSE Linux Enterprise High Availability Extension 11 SP3
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
Patchnames:
slehasp3-gnutls-12312
SUSE Linux Enterprise High Availability Extension 11 SP4
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
Patchnames:
slehasp4-gnutls-12312
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libtasn1 >= 4.9-3.10.1
  • libtasn1-6 >= 4.9-3.10.1
  • libtasn1-6-32bit >= 4.9-3.10.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libtasn1-4.9-3.10.1
SUSE Linux Enterprise Micro 5.0
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libtasn1-4.13-4.5.1
SUSE Linux Enterprise Micro 5.1
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libtasn1-4.13-4.5.1
SUSE Linux Enterprise Micro 5.2
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libtasn1-4.13-4.5.1
SUSE Linux Enterprise Micro 5.3
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libtasn1-4.13-4.5.1
SUSE Linux Enterprise Micro 5.4
  • libtasn1 >= 4.13-150000.4.8.1
  • libtasn1-6 >= 4.13-150000.4.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libtasn1-4.13-150000.4.8.1
SUSE Linux Enterprise Module for Basesystem 15
  • libtasn1 >= 4.13-2.15
  • libtasn1-6 >= 4.13-2.15
  • libtasn1-devel >= 4.13-2.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libtasn1-4.13-2.15
SUSE Linux Enterprise Module for Desktop Applications 15
  • libtasn1-6-32bit >= 4.13-2.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libtasn1-6-32bit-4.13-2.15
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • gnutls >= 2.4.1-24.39.60.1
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libgnutls26 >= 2.4.1-24.39.60.1
  • libgnutls26-32bit >= 2.4.1-24.39.60.1
  • libgnutls26-x86 >= 2.4.1-24.39.60.1
  • libtasn1 >= 1.5-1.30.1
  • libtasn1-3 >= 1.5-1.30.1
  • libtasn1-3-32bit >= 1.5-1.30.1
  • libtasn1-3-x86 >= 1.5-1.30.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
sdksp3-gnutls-12312
sdksp3-libtasn1
slessp3-gnutls-12312
slessp3-libtasn1
SUSE Linux Enterprise Server 11 SP4
  • gnutls >= 2.4.1-24.39.60.1
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libgnutls26 >= 2.4.1-24.39.60.1
  • libgnutls26-32bit >= 2.4.1-24.39.60.1
  • libgnutls26-x86 >= 2.4.1-24.39.60.1
  • libtasn1 >= 1.5-1.30.1
  • libtasn1-3 >= 1.5-1.30.1
  • libtasn1-3-32bit >= 1.5-1.30.1
  • libtasn1-3-x86 >= 1.5-1.30.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libtasn1-1.5-1.30.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libtasn1-devel-1.5-1.30.1
sdksp4-gnutls-12312
slessp4-gnutls-12312
SUSE Linux Enterprise Server 12 SP1
  • libtasn1 >= 3.7-4.1
  • libtasn1-6 >= 3.7-4.1
  • libtasn1-6-32bit >= 3.7-4.1
  • libtasn1-devel >= 3.7-4.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libtasn1-3.7-4.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libtasn1-devel-3.7-4.1
SUSE Linux Enterprise Server 12 SP2
  • libtasn1 >= 3.7-11.1
  • libtasn1-6 >= 3.7-11.1
  • libtasn1-6-32bit >= 3.7-11.1
  • libtasn1-devel >= 3.7-11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libtasn1-3.7-11.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libtasn1-devel-3.7-11.1
SUSE Linux Enterprise Server 12 SP3
  • libtasn1 >= 4.9-1.7
  • libtasn1-6 >= 4.9-1.7
  • libtasn1-6-32bit >= 4.9-1.7
  • libtasn1-devel >= 4.9-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libtasn1-4.9-1.7
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libtasn1-devel-4.9-1.7
SUSE Linux Enterprise Server 12 SP4
  • libtasn1 >= 4.9-3.5.1
  • libtasn1-6 >= 4.9-3.5.1
  • libtasn1-6-32bit >= 4.9-3.5.1
  • libtasn1-devel >= 4.9-3.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libtasn1-4.9-3.5.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libtasn1-devel-4.9-3.5.1
SUSE Linux Enterprise Server 12 SP5
  • libtasn1 >= 4.9-3.10.1
  • libtasn1-6 >= 4.9-3.10.1
  • libtasn1-6-32bit >= 4.9-3.10.1
  • libtasn1-devel >= 4.9-3.10.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libtasn1-4.9-3.10.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libtasn1-devel-4.9-3.10.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libtasn1 >= 3.7-4.1
  • libtasn1-6 >= 3.7-4.1
  • libtasn1-6-32bit >= 3.7-4.1
  • libtasn1-devel >= 3.7-4.1
Patchnames:
SUSE-SLE-SDK-12-2015-204
SUSE-SLE-SERVER-12-2015-204
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libtasn1 >= 3.7-11.1
  • libtasn1-6 >= 3.7-11.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libtasn1-3.7-11.1
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • gnutls >= 2.4.1-24.39.60.1
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libgnutls26 >= 2.4.1-24.39.60.1
  • libgnutls26-32bit >= 2.4.1-24.39.60.1
  • libgnutls26-x86 >= 2.4.1-24.39.60.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libtasn1-devel-1.5-1.30.1
sdksp4-gnutls-12312
slessp4-gnutls-12312
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libtasn1-devel >= 3.7-4.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libtasn1-devel-3.7-4.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libtasn1-devel >= 3.7-11.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libtasn1-devel-3.7-11.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libtasn1-devel >= 4.9-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libtasn1-devel-4.9-1.7
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libtasn1-devel >= 4.9-3.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libtasn1-devel-4.9-3.5.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libtasn1-devel >= 4.9-3.10.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libtasn1-devel-4.9-3.10.1
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
sdksp3-gnutls-12312
sdksp3-libtasn1
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libgnutls-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra-devel >= 2.4.1-24.39.60.1
  • libgnutls-extra26 >= 2.4.1-24.39.60.1
  • libtasn1-devel >= 1.5-1.30.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libtasn1-devel-1.5-1.30.1
sdksp4-gnutls-12312
SUSE Linux Enterprise Software Development Kit 12
  • libtasn1-devel >= 3.7-4.1
Patchnames:
SUSE-SLE-SDK-12-2015-204
openSUSE Leap 15.0
  • libtasn1 >= 4.13-lp150.2.2
  • libtasn1-6 >= 4.13-lp150.2.2
Patchnames:
openSUSE Leap 15.0 GA libtasn1-4.13-lp150.2.2
openSUSE Leap 15.2
  • libtasn1 >= 4.13-lp152.5.5
  • libtasn1-6 >= 4.13-lp152.5.5
  • libtasn1-6-32bit >= 4.13-lp152.5.5
Patchnames:
openSUSE Leap 15.2 GA libtasn1-4.13-lp152.5.2
openSUSE Leap 15.3
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
  • libtasn1-6-32bit >= 4.13-4.5.1
Patchnames:
openSUSE Leap 15.3 GA libtasn1-4.13-4.5.1
openSUSE Leap 15.4
  • libtasn1 >= 4.13-4.5.1
  • libtasn1-6 >= 4.13-4.5.1
  • libtasn1-6-32bit >= 4.13-4.5.1
Patchnames:
openSUSE Leap 15.4 GA libtasn1-4.13-4.5.1
openSUSE Tumbleweed
  • libtasn1 >= 4.9-1.3
  • libtasn1-6 >= 4.9-1.3
  • libtasn1-6-32bit >= 4.9-1.3
  • libtasn1-devel >= 4.9-1.3
  • libtasn1-devel-32bit >= 4.9-1.3
Patchnames:
openSUSE Tumbleweed GA libtasn1-4.9-1.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP5 libtasn1 Already fixed
SUSE Linux Enterprise Server 12-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12-LTSS libtasn1 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libtasn1 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 libtasn1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL gnutls Not affected
SUSE Linux Enterprise Server 12 SP2-BCL libtasn1 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libtasn1 Already fixed
SLES for SAP Applications 11 SP2 gnutls Released
SLES for SAP Applications 11 SP2 libtasn1 Released
SLES for SAP Applications 11 SP3 libtasn1 Released
SUSE CaaS Platform 3.0 libtasn1 Already fixed
SUSE Linux Enterprise Desktop 11 SP1 gnutls Released
SUSE Linux Enterprise Desktop 11 SP1 libtasn1 Released
SUSE Linux Enterprise Desktop 11 SP2 gnutls Released
SUSE Linux Enterprise Desktop 11 SP2 libtasn1 Released
SUSE Linux Enterprise Desktop 11 SP3 gnutls Released
SUSE Linux Enterprise Desktop 11 SP3 libtasn1 Released
SUSE Linux Enterprise Desktop 11 SP4 gnutls Released
SUSE Linux Enterprise Desktop 11 SP4 libtasn1 Released
SUSE Linux Enterprise Desktop 12 gnutls Not affected
SUSE Linux Enterprise Desktop 12 libtasn1 Released
SUSE Linux Enterprise Desktop 12 SP1 gnutls Not affected
SUSE Linux Enterprise Desktop 12 SP1 libtasn1 Released
SUSE Linux Enterprise Desktop 12 SP2 gnutls Not affected
SUSE Linux Enterprise Desktop 12 SP2 libtasn1 Affected
SUSE Linux Enterprise Desktop 12 SP3 libtasn1 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 libtasn1 Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search libtasn1 Released
SUSE Linux Enterprise High Availability Extension 11 SP3 gnutls Released
SUSE Linux Enterprise High Availability Extension 11 SP4 gnutls Released
SUSE Linux Enterprise Point of Service 11 SP3 gnutls Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 libtasn1 Released
SUSE Linux Enterprise Server 11 SP1 libtasn1 Released
SUSE Linux Enterprise Server 11 SP1 LTSS gnutls Released
SUSE Linux Enterprise Server 11 SP1 LTSS libtasn1 Released
SUSE Linux Enterprise Server 11 SP2 gnutls Released
SUSE Linux Enterprise Server 11 SP2 libtasn1 Released
SUSE Linux Enterprise Server 11 SP2 LTSS gnutls Released
SUSE Linux Enterprise Server 11 SP2 LTSS libtasn1 Released
SUSE Linux Enterprise Server 11 SP3 gnutls Released
SUSE Linux Enterprise Server 11 SP3 libtasn1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS libtasn1 Released
SUSE Linux Enterprise Server 11 SP3-LTSS gnutls Affected
SUSE Linux Enterprise Server 11 SP3-LTSS libtasn1 Affected
SUSE Linux Enterprise Server 11 SP4 gnutls Released
SUSE Linux Enterprise Server 11 SP4 libtasn1 Released
SUSE Linux Enterprise Server 11 SP4 LTSS gnutls Released
SUSE Linux Enterprise Server 11 SP4 LTSS libtasn1 Released
SUSE Linux Enterprise Server 11 SP4-LTSS gnutls Released
SUSE Linux Enterprise Server 11 SP4-LTSS libtasn1 Released
SUSE Linux Enterprise Server 12 gnutls Not affected
SUSE Linux Enterprise Server 12 libtasn1 Released
SUSE Linux Enterprise Server 12 SP1 gnutls Not affected
SUSE Linux Enterprise Server 12 SP1 libtasn1 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS libtasn1 Affected
SUSE Linux Enterprise Server 12 SP2 gnutls Not affected
SUSE Linux Enterprise Server 12 SP2 libtasn1 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS gnutls Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libtasn1 Released
SUSE Linux Enterprise Server 12 SP2-LTSS gnutls Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS libtasn1 Released
SUSE Linux Enterprise Server 12 SP3 libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP4 libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS libtasn1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS libtasn1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gnutls Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libtasn1 Affected
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 libtasn1 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libtasn1 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libtasn1 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libtasn1 Released
SUSE Linux Enterprise Server for SAP Applications 12 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libtasn1 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libtasn1 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gnutls Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libtasn1 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libtasn1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libtasn1 Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 libtasn1 Released
SUSE Linux Enterprise Software Development Kit 11 SP1 libtasn1 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 gnutls Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libtasn1 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 gnutls Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libtasn1 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 gnutls Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libtasn1 Released
SUSE Linux Enterprise Software Development Kit 12 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 libtasn1 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libtasn1 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 gnutls Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libtasn1 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libtasn1 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 libtasn1 Already fixed
SUSE OpenStack Cloud 7 gnutls Not affected
SUSE OpenStack Cloud 7 libtasn1 Released
SUSE OpenStack Cloud 8 libtasn1 Already fixed
SUSE OpenStack Cloud 9 libtasn1 Already fixed
SUSE OpenStack Cloud Crowbar 8 libtasn1 Already fixed
SUSE OpenStack Cloud Crowbar 9 libtasn1 Already fixed
Container Status
suse/sles12sp3
suse/sles12sp4
suse/sles12sp5
libtasn1Already fixed


SUSE Timeline for this CVE

CVE page created: Sun Mar 29 19:29:55 2015
CVE page last modified: Thu Dec 7 13:08:37 2023