Upstream information

CVE-2020-1971 at MITRE

Description

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 7.5
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity High Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team

This issue affects our openssl 1.0, 1.1.0 and 1.1.1 versions. Our openssl 0.9.8j is not affected, as the issue was introduced in openssl 0.9.8k.

SUSE Bugzilla entries: 1179491 [RESOLVED / FIXED], 1196179 [NEW], 1199303 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3
Container bci/golang:1.16
Container bci/golang:1.17
Container bci/golang:latest
Container bci/node:14
Container bci/nodejs:16-2.1
Container bci/openjdk-devel:11
Container bci/openjdk:latest
Container bci/python:3
Container bci/ruby:latest
Container ses/7.1/ceph/grafana:7.5.12.2.2.13
Container ses/7.1/ceph/haproxy:2.0.14.2.2.10
Container ses/7.1/ceph/keepalived:2.0.19.2.2.10
Container ses/7.1/ceph/prometheus-alertmanager:0.21.0.3.2.10
Container ses/7.1/ceph/prometheus-node-exporter:1.1.2.3.2.10
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.10
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.3
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.10
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.6.0.3.2.5
Container ses/7/ceph/grafana:7.3.1.3.428
Container ses/7/ceph/prometheus-alertmanager:latest
Container ses/7/ceph/prometheus-node-exporter:latest
Container ses/7/ceph/prometheus-server:latest
Container ses/7/cephcsi/cephcsi:3.2.0.0.3.248
Container ses/7/cephcsi/csi-attacher:v3.3.0
Container ses/7/cephcsi/csi-livenessprobe:v1.1.0-rev1-build3.517
Container ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
Container ses/7/cephcsi/csi-provisioner:v3.0.0
Container ses/7/cephcsi/csi-resizer:v1.3.0
Container ses/7/cephcsi/csi-snapshotter:v4.2.0
Container ses/7/prometheus-webhook-snmp:1.4.1.282
Container ses/7/rook/ceph:1.5.7.4.1.1512
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/sle-micro/5.1/toolbox:10.1-2.2.74
Container suse/sle-micro/5.2/toolbox:11.1-6.2.1
Container suse/sle15:15.2.8.2.806
Container suse/sle15:15.3.13.2.50
Container trento/trento-runner:0.7.1-rev1.0.0-build2.2.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Container bci/dotnet-aspnet:3.1
Container bci/dotnet-aspnet:5.0.14-2.3
Container bci/dotnet-aspnet:latest
Container bci/dotnet-runtime:3.1.22-19.3
Container bci/dotnet-runtime:5.0.13-17.3
Container bci/dotnet-runtime:latest
Container bci/dotnet-sdk:3.1.22-17.3
Container bci/dotnet-sdk:5.0.13-16.3
Container bci/dotnet-sdk:latest
Container suse/ltss/sle15.3/bci-base-fips:15.3.2.9
Container suse/pcp:5.2.2-5.24
Container suse/rmt-mariadb-client:10.5-4.1
Container suse/rmt-mariadb:10.5-3.1
Container suse/rmt-nginx:1.19-3.1
Container suse/rmt-server:2.7-3.1
Container suse/sles/15.3/cdi-apiserver:1.37.1.8.5.1
Container suse/sles/15.3/cdi-cloner:1.37.1.8.5.1
Container suse/sles/15.3/cdi-controller:1.37.1.8.5.1
Container suse/sles/15.3/cdi-importer:1.37.1.8.5.1
Container suse/sles/15.3/cdi-operator:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadproxy:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadserver:1.37.1.8.5.1
Container suse/sles/15.3/libguestfs-tools:0.45.0.7.7.1
Container suse/sles/15.3/virt-api:0.45.0.8.5.1
Container suse/sles/15.3/virt-controller:0.45.0.8.5.1
Container suse/sles/15.3/virt-handler:0.45.0.8.7.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.3/virt-operator:0.45.0.8.6.1
Container trento/trento-db:14.1-rev1.0.0-build2.2.1
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:0.7.1-rev1.0.0-build2.2.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
Container bci/node:12
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
  • nodejs12 >= 12.20.1-4.10.1
  • npm12 >= 12.20.1-4.10.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/etcd:3.4.13
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
  • libopenssl1_1 >= 1.1.0i-14.12.1
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/k8s-sidecar:0.1.75
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.338
Container ses/6/rook/ceph:1.1.1.0.1.5.334
Container suse/sle15:15.1.6.2.367
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-14.12.1
  • openssl-1_1 >= 1.1.0i-14.12.1
Container ses/7/cephcsi/csi-snapshotter:v2.1.0-rev1-build1.198
Container suse/sles/15.2/virt-api:0.38.1.5.8.43
Container suse/sles/15.2/virt-controller:0.38.1.5.8.43
Container suse/sles/15.2/virt-handler:0.38.1.5.8.45
Container suse/sles/15.2/virt-launcher:0.38.1.5.8.40
Container suse/sles/15.2/virt-operator:0.38.1.5.8.43
  • libopenssl1_1 >= 1.1.1d-11.12.1
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.0/toolbox:10.1-4.1
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-Micro-BYOS-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Container suse/sle15:15.0.4.22.316
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libopenssl1_1 >= 1.1.0i-4.54.1
  • openssl-1_1 >= 1.1.0i-4.54.1
Container suse/sles12sp3:24.237
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
Container suse/sles12sp4:26.268
Container suse/sles12sp5:6.5.105
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
HPE Helion OpenStack 8
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
HPE-Helion-OpenStack-8-2020-3763
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.0i-4.54.1
  • openssl-1_1 >= 1.1.0i-4.54.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.0i-14.12.1
  • libopenssl1_1-32bit >= 1.1.0i-14.12.1
  • openssl-1_1 >= 1.1.0i-14.12.1
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
  • libopenssl1_1 >= 1.1.0i-14.12.1
  • libopenssl1_1-32bit >= 1.1.0i-14.12.1
  • openssl-1_1 >= 1.1.0i-14.12.1
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-32bit >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
SUSE Enterprise Storage 5
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-Storage-5-2020-3763
SUSE Enterprise Storage 6
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.0i-14.12.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-14.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.0i-14.12.1
  • libopenssl1_1-32bit >= 1.1.0i-14.12.1
  • libopenssl1_1-hmac >= 1.1.0i-14.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-14.12.1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • npm10 >= 10.23.1-1.30.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.0i-14.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3720
SUSE-SLE-Module-Legacy-15-SP1-2020-3762
SUSE-SLE-Module-Web-Scripting-15-SP1-2021-60
SUSE-Storage-6-2020-3762
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.1d-11.12.1
  • libopenssl10 >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-32bit >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.12.1
  • nodejs12 >= 12.20.1-4.10.1
  • nodejs12-devel >= 12.20.1-4.10.1
  • nodejs12-docs >= 12.20.1-4.10.1
  • npm12 >= 12.20.1-4.10.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openssl-1_1-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 GA nodejs12-12.21.0-4.13.2
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.1d-11.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-32bit >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.12.1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • nodejs12 >= 12.20.1-4.10.1
  • nodejs12-devel >= 12.20.1-4.10.1
  • nodejs12-docs >= 12.20.1-4.10.1
  • npm10 >= 10.23.1-1.30.1
  • npm12 >= 12.20.1-4.10.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3721
SUSE-SLE-Module-Legacy-15-SP2-2020-3762
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-60
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-62
SUSE Liberty Linux 7
  • openssl >= 1.0.2k-21.el7_9
  • openssl-devel >= 1.0.2k-21.el7_9
  • openssl-libs >= 1.0.2k-21.el7_9
  • openssl-perl >= 1.0.2k-21.el7_9
  • openssl-static >= 1.0.2k-21.el7_9
Patchnames:
RHSA-2020:5566
SUSE Liberty Linux 8
  • openssl >= 1.1.1g-12.el8_3
  • openssl-devel >= 1.1.1g-12.el8_3
  • openssl-libs >= 1.1.1g-12.el8_3
  • openssl-perl >= 1.1.1g-12.el8_3
Patchnames:
RHSA-2020:5476
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libopenssl-1_1-devel >= 1.1.0i-14.12.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-14.12.1
  • libopenssl1_1 >= 1.1.0i-14.12.1
  • libopenssl1_1-32bit >= 1.1.0i-14.12.1
  • libopenssl1_1-hmac >= 1.1.0i-14.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-14.12.1
  • openssl-1_1 >= 1.1.0i-14.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3720
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libopenssl-1_1-devel >= 1.1.1d-11.12.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-32bit >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3721
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libopenssl-1_1-devel >= 1.1.1d-11.12.1
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • libopenssl1_1-32bit >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac >= 1.1.1d-11.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libopenssl-1_1-devel-1.1.1d-11.20.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA openssl-1_1-1.1.1d-11.20.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl-3-devel >= 3.0.1-150400.2.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • libopenssl3 >= 3.0.1-150400.2.4
  • openssl-1_1 >= 1.1.1l-150400.5.14
  • openssl-3 >= 3.0.1-150400.2.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-3-devel-3.0.1-150400.2.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl-3-devel >= 3.0.8-150500.3.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • libopenssl3 >= 3.0.8-150500.3.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
  • openssl-3 >= 3.0.8-150500.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-3-devel-3.0.8-150500.3.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12
  • nodejs10 >= 10.23.1-1.33.1
  • nodejs10-devel >= 10.23.1-1.33.1
  • nodejs10-docs >= 10.23.1-1.33.1
  • nodejs12 >= 12.20.1-1.26.1
  • nodejs12-devel >= 12.20.1-1.26.1
  • nodejs12-docs >= 12.20.1-1.26.1
  • npm10 >= 10.23.1-1.33.1
  • npm12 >= 12.20.1-1.26.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-68
SUSE-SLE-Module-Web-Scripting-12-2021-82
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.0i-14.12.1
  • libopenssl-1_1-devel-32bit >= 1.1.0i-14.12.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.0i-14.12.1
  • libopenssl1_1-32bit >= 1.1.0i-14.12.1
  • libopenssl1_1-hmac >= 1.1.0i-14.12.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-14.12.1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • npm10 >= 10.23.1-1.30.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.0i-14.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3720
SUSE-SLE-Module-Legacy-15-SP1-2020-3762
SUSE-SLE-Module-Web-Scripting-15-SP1-2021-60
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.1l-150400.5.14
  • libopenssl-3-devel >= 3.0.1-150400.2.4
  • libopenssl10 >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac >= 1.1.1l-150400.5.14
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150400.5.14
  • libopenssl3 >= 3.0.1-150400.2.4
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.1l-150400.5.14
  • openssl-3 >= 3.0.1-150400.2.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-1_1-devel-1.1.1l-150400.5.14
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libopenssl-3-devel-3.0.1-150400.2.4
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.1l-150500.15.4
  • libopenssl-3-devel >= 3.0.8-150500.3.1
  • libopenssl10 >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.1l-150500.15.4
  • libopenssl1_1-32bit >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac >= 1.1.1l-150500.15.4
  • libopenssl1_1-hmac-32bit >= 1.1.1l-150500.15.4
  • libopenssl3 >= 3.0.8-150500.3.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.1l-150500.15.4
  • openssl-3 >= 3.0.8-150500.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-1_1-devel-1.1.1l-150500.15.4
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libopenssl-3-devel-3.0.8-150500.3.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libopenssl-1_1-devel >= 1.1.0i-4.54.1
  • libopenssl1_1 >= 1.1.0i-4.54.1
  • libopenssl1_1-32bit >= 1.1.0i-4.54.1
  • libopenssl1_1-hmac >= 1.1.0i-4.54.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.54.1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • npm10 >= 10.23.1-1.30.1
  • openssl-1_1 >= 1.1.0i-4.54.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-3722
SUSE-SLE-Product-HPC-15-2021-60
SUSE Linux Enterprise Micro 5.0
  • libopenssl1_1 >= 1.1.1d-11.12.1
  • openssl-1_1 >= 1.1.1d-11.12.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libopenssl1_1-1.1.1d-11.12.1
SUSE Linux Enterprise Micro 5.1
  • libopenssl-1_1-devel >= 1.1.1d-11.30.1
  • libopenssl1_1 >= 1.1.1d-11.30.1
  • libopenssl1_1-hmac >= 1.1.1d-11.30.1
  • openssl-1_1 >= 1.1.1d-11.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libopenssl-1_1-devel-1.1.1d-11.30.1
SUSE Linux Enterprise Micro 5.2
  • libopenssl-1_1-devel >= 1.1.1d-11.38.1
  • libopenssl1_1 >= 1.1.1d-11.38.1
  • libopenssl1_1-hmac >= 1.1.1d-11.38.1
  • openssl-1_1 >= 1.1.1d-11.38.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libopenssl-1_1-devel-1.1.1d-11.38.1
SUSE Linux Enterprise Micro 5.3
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.7.1
  • libopenssl1_1 >= 1.1.1l-150400.7.7.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.7.1
  • openssl-1_1 >= 1.1.1l-150400.7.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libopenssl-1_1-devel-1.1.1l-150400.7.7.1
SUSE Linux Enterprise Micro 5.4
  • libopenssl-1_1-devel >= 1.1.1l-150400.7.25.1
  • libopenssl1_1 >= 1.1.1l-150400.7.25.1
  • libopenssl1_1-hmac >= 1.1.1l-150400.7.25.1
  • openssl-1_1 >= 1.1.1l-150400.7.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libopenssl-1_1-devel-1.1.1l-150400.7.25.1
SUSE Linux Enterprise Module for Legacy 15 SP1
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP1-2020-3762
SUSE Linux Enterprise Module for Legacy 15 SP2
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP2-2020-3762
SUSE Linux Enterprise Module for Legacy 15 SP3
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl10 >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP3 GA libopenssl-1_0_0-devel-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP3 GA openssl-1_0_0-1.0.2p-3.37.1
SUSE Linux Enterprise Module for Legacy 15 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl10 >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP4 GA libopenssl-1_0_0-devel-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP4 GA openssl-1_0_0-1.0.2p-3.49.1
SUSE Linux Enterprise Module for Legacy 15 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl10 >= 1.0.2p-3.34.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.34.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP5 GA libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Legacy 15 SP5 GA openssl-1_0_0-1.0.2p-150000.3.73.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • npm10 >= 10.23.1-1.30.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP1-2021-60
SUSE Linux Enterprise Module for Web and Scripting 15 SP2
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • nodejs12 >= 12.20.1-4.10.1
  • nodejs12-devel >= 12.20.1-4.10.1
  • nodejs12-docs >= 12.20.1-4.10.1
  • npm10 >= 10.23.1-1.30.1
  • npm12 >= 12.20.1-4.10.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-60
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-62
SUSE Linux Enterprise Module for Web and Scripting 15 SP3
  • nodejs12 >= 12.20.1-4.10.1
  • nodejs12-devel >= 12.20.1-4.10.1
  • nodejs12-docs >= 12.20.1-4.10.1
  • npm12 >= 12.20.1-4.10.1
Patchnames:
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 GA nodejs12-12.21.0-4.13.2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-3763
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.30.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.30.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.58.30.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.58.30.1
  • openssl1 >= 1.0.1g-0.58.30.1
  • openssl1-doc >= 1.0.1g-0.58.30.1
Patchnames:
secsp3-openssl1-14560
SUSE Linux Enterprise Server 12 SP2-BCL
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-3763
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3763
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-3763
SUSE Linux Enterprise Server 12 SP3-BCL
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-3763
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3763
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-3763
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • libopenssl1_1-32bit >= 1.1.1d-2.27.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0-doc >= 1.0.2p-3.30.1
  • openssl-1_1 >= 1.1.1d-2.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-3732
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-3740
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • libopenssl1_1-32bit >= 1.1.1d-2.27.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0-doc >= 1.0.2p-3.30.1
  • openssl-1_1 >= 1.1.1d-2.27.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2020-3732
SUSE-SLE-SERVER-12-SP4-LTSS-2020-3740
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl-1_1-devel >= 1.1.1d-2.27.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.27.1
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • libopenssl1_1-32bit >= 1.1.1d-2.27.1
  • nodejs10 >= 10.23.1-1.33.1
  • nodejs10-devel >= 10.23.1-1.33.1
  • nodejs10-docs >= 10.23.1-1.33.1
  • nodejs12 >= 12.20.1-1.26.1
  • nodejs12-devel >= 12.20.1-1.26.1
  • nodejs12-docs >= 12.20.1-1.26.1
  • npm10 >= 10.23.1-1.33.1
  • npm12 >= 12.20.1-1.26.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0-doc >= 1.0.2p-3.30.1
  • openssl-1_1 >= 1.1.1d-2.27.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-68
SUSE-SLE-Module-Web-Scripting-12-2021-82
SUSE-SLE-SDK-12-SP5-2020-3732
SUSE-SLE-SDK-12-SP5-2020-3740
SUSE-SLE-SERVER-12-SP5-2020-3732
SUSE-SLE-SERVER-12-SP5-2020-3740
SUSE Linux Enterprise Server 15-LTSS
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.0i-4.54.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.0i-4.54.1
  • libopenssl1_1-32bit >= 1.1.0i-4.54.1
  • libopenssl1_1-hmac >= 1.1.0i-4.54.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.54.1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • npm10 >= 10.23.1-1.30.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.0i-4.54.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-3722
SUSE-SLE-Product-SLES-15-2020-3762
SUSE-SLE-Product-SLES-15-2021-60
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-3763
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • nodejs10 >= 10.23.1-1.33.1
  • nodejs10-devel >= 10.23.1-1.33.1
  • nodejs10-docs >= 10.23.1-1.33.1
  • nodejs12 >= 12.20.1-1.26.1
  • nodejs12-devel >= 12.20.1-1.26.1
  • nodejs12-docs >= 12.20.1-1.26.1
  • npm10 >= 10.23.1-1.33.1
  • npm12 >= 12.20.1-1.26.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-68
SUSE-SLE-Module-Web-Scripting-12-2021-82
SUSE-SLE-SAP-12-SP3-2020-3763
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • libopenssl1_1-32bit >= 1.1.1d-2.27.1
  • nodejs10 >= 10.23.1-1.33.1
  • nodejs10-devel >= 10.23.1-1.33.1
  • nodejs10-docs >= 10.23.1-1.33.1
  • nodejs12 >= 12.20.1-1.26.1
  • nodejs12-devel >= 12.20.1-1.26.1
  • nodejs12-docs >= 12.20.1-1.26.1
  • npm10 >= 10.23.1-1.33.1
  • npm12 >= 12.20.1-1.26.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0-doc >= 1.0.2p-3.30.1
  • openssl-1_1 >= 1.1.1d-2.27.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-68
SUSE-SLE-Module-Web-Scripting-12-2021-82
SUSE-SLE-SAP-12-SP4-2020-3732
SUSE-SLE-SAP-12-SP4-2020-3740
SUSE Linux Enterprise Server for SAP Applications 15
  • libopenssl-1_0_0-devel >= 1.0.2p-3.34.1
  • libopenssl-1_1-devel >= 1.1.0i-4.54.1
  • libopenssl1_0_0 >= 1.0.2p-3.34.1
  • libopenssl1_1 >= 1.1.0i-4.54.1
  • libopenssl1_1-32bit >= 1.1.0i-4.54.1
  • libopenssl1_1-hmac >= 1.1.0i-4.54.1
  • libopenssl1_1-hmac-32bit >= 1.1.0i-4.54.1
  • nodejs10 >= 10.23.1-1.30.1
  • nodejs10-devel >= 10.23.1-1.30.1
  • nodejs10-docs >= 10.23.1-1.30.1
  • npm10 >= 10.23.1-1.30.1
  • openssl-1_0_0 >= 1.0.2p-3.34.1
  • openssl-1_1 >= 1.1.0i-4.54.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-3722
SUSE-SLE-Product-SLES_SAP-15-2020-3762
SUSE-SLE-Product-SLES_SAP-15-2021-60
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl-1_1-devel >= 1.1.1d-2.27.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-2.27.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-3732
SUSE-SLE-SDK-12-SP5-2020-3740
SUSE OpenStack Cloud 7
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-3763
SUSE OpenStack Cloud 8
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-3763
SUSE OpenStack Cloud 9
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • libopenssl1_1-32bit >= 1.1.1d-2.27.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0-doc >= 1.0.2p-3.30.1
  • openssl-1_1 >= 1.1.1d-2.27.1
Patchnames:
SUSE-OpenStack-Cloud-9-2020-3732
SUSE-OpenStack-Cloud-9-2020-3740
SUSE OpenStack Cloud Crowbar 8
  • libopenssl-devel >= 1.0.2j-60.63.1
  • libopenssl1_0_0 >= 1.0.2j-60.63.1
  • libopenssl1_0_0-32bit >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac >= 1.0.2j-60.63.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2j-60.63.1
  • openssl >= 1.0.2j-60.63.1
  • openssl-doc >= 1.0.2j-60.63.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-3763
SUSE OpenStack Cloud Crowbar 9
  • libopenssl-1_0_0-devel >= 1.0.2p-3.30.1
  • libopenssl1_0_0 >= 1.0.2p-3.30.1
  • libopenssl1_0_0-32bit >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac >= 1.0.2p-3.30.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-3.30.1
  • libopenssl1_1 >= 1.1.1d-2.27.1
  • libopenssl1_1-32bit >= 1.1.1d-2.27.1
  • openssl-1_0_0 >= 1.0.2p-3.30.1
  • openssl-1_0_0-doc >= 1.0.2p-3.30.1
  • openssl-1_1 >= 1.1.1d-2.27.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-3732
SUSE-OpenStack-Cloud-Crowbar-9-2020-3740
openSUSE Leap 15.1
  • libopenssl-1_0_0-devel >= 1.0.2p-lp151.5.20.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp151.5.20.1
  • libopenssl-1_1-devel >= 1.1.0i-lp151.8.12.2
  • libopenssl-1_1-devel-32bit >= 1.1.0i-lp151.8.12.2
  • libopenssl10 >= 1.0.2p-lp151.5.20.1
  • libopenssl1_0_0 >= 1.0.2p-lp151.5.20.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp151.5.20.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp151.5.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp151.5.20.1
  • libopenssl1_0_0-steam >= 1.0.2p-lp151.5.20.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2p-lp151.5.20.1
  • libopenssl1_1 >= 1.1.0i-lp151.8.12.2
  • libopenssl1_1-32bit >= 1.1.0i-lp151.8.12.2
  • libopenssl1_1-hmac >= 1.1.0i-lp151.8.12.2
  • libopenssl1_1-hmac-32bit >= 1.1.0i-lp151.8.12.2
  • nodejs10 >= 10.23.1-lp151.2.15.1
  • nodejs10-devel >= 10.23.1-lp151.2.15.1
  • nodejs10-docs >= 10.23.1-lp151.2.15.1
  • npm10 >= 10.23.1-lp151.2.15.1
  • openssl-1_0_0 >= 1.0.2p-lp151.5.20.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp151.5.20.1
  • openssl-1_0_0-doc >= 1.0.2p-lp151.5.20.1
  • openssl-1_1 >= 1.1.0i-lp151.8.12.2
  • openssl-1_1-doc >= 1.1.0i-lp151.8.12.2
Patchnames:
openSUSE-2020-2245
openSUSE-2020-2269
openSUSE-2021-82
openSUSE Leap 15.2
  • libopenssl-1_0_0-devel >= 1.0.2p-lp152.8.9.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2p-lp152.8.9.1
  • libopenssl-1_1-devel >= 1.1.1d-lp152.7.9.1
  • libopenssl-1_1-devel-32bit >= 1.1.1d-lp152.7.9.1
  • libopenssl10 >= 1.0.2p-lp152.8.9.1
  • libopenssl1_0_0 >= 1.0.2p-lp152.8.9.1
  • libopenssl1_0_0-32bit >= 1.0.2p-lp152.8.9.1
  • libopenssl1_0_0-hmac >= 1.0.2p-lp152.8.9.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2p-lp152.8.9.1
  • libopenssl1_0_0-steam >= 1.0.2p-lp152.8.9.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2p-lp152.8.9.1
  • libopenssl1_1 >= 1.1.1d-lp152.7.9.1
  • libopenssl1_1-32bit >= 1.1.1d-lp152.7.9.1
  • libopenssl1_1-hmac >= 1.1.1d-lp152.7.9.1
  • libopenssl1_1-hmac-32bit >= 1.1.1d-lp152.7.9.1
  • nodejs10 >= 10.23.1-lp152.2.9.1
  • nodejs10-devel >= 10.23.1-lp152.2.9.1
  • nodejs10-docs >= 10.23.1-lp152.2.9.1
  • nodejs12 >= 12.20.1-lp152.3.9.1
  • nodejs12-devel >= 12.20.1-lp152.3.9.1
  • nodejs12-docs >= 12.20.1-lp152.3.9.1
  • npm10 >= 10.23.1-lp152.2.9.1
  • npm12 >= 12.20.1-lp152.3.9.1
  • openssl-1_0_0 >= 1.0.2p-lp152.8.9.1
  • openssl-1_0_0-cavs >= 1.0.2p-lp152.8.9.1
  • openssl-1_0_0-doc >= 1.0.2p-lp152.8.9.1
  • openssl-1_1 >= 1.1.1d-lp152.7.9.1
  • openssl-1_1-doc >= 1.1.1d-lp152.7.9.1
Patchnames:
openSUSE-2020-2223
openSUSE-2020-2236
openSUSE-2021-64
openSUSE-2021-65
openSUSE Leap 15.3
  • libopenssl1_1 >= 1.1.1d-11.23.1
  • libopenssl1_1-32bit >= 1.1.1d-11.23.1
  • openssl-1_1 >= 1.1.1d-11.23.1
Patchnames:
openSUSE Leap 15.3 GA libopenssl1_1-1.1.1d-11.23.1
openSUSE Leap 15.4
  • libopenssl1_1 >= 1.1.1l-150400.5.14
  • libopenssl1_1-32bit >= 1.1.1l-150400.5.14
  • openssl-1_1 >= 1.1.1l-150400.5.14
Patchnames:
openSUSE Leap 15.4 GA libopenssl1_1-1.1.1l-150400.5.14
openSUSE Tumbleweed
  • libopenssl-1_0_0-devel >= 1.0.2u-12.1
  • libopenssl-1_0_0-devel-32bit >= 1.0.2u-12.1
  • libopenssl-1_1-devel >= 1.1.1l-1.2
  • libopenssl-1_1-devel-32bit >= 1.1.1l-1.2
  • libopenssl-3-devel >= 3.0.1-1.1
  • libopenssl-3-devel-32bit >= 3.0.1-1.1
  • libopenssl10 >= 1.0.2u-12.1
  • libopenssl1_0_0 >= 1.0.2u-12.1
  • libopenssl1_0_0-32bit >= 1.0.2u-12.1
  • libopenssl1_0_0-hmac >= 1.0.2u-12.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.2u-12.1
  • libopenssl1_0_0-steam >= 1.0.2u-12.1
  • libopenssl1_0_0-steam-32bit >= 1.0.2u-12.1
  • libopenssl1_1 >= 1.1.1l-1.2
  • libopenssl1_1-32bit >= 1.1.1l-1.2
  • libopenssl1_1-hmac >= 1.1.1l-1.2
  • libopenssl3 >= 3.0.1-1.1
  • libopenssl3-32bit >= 3.0.1-1.1
  • matrix-synapse >= 1.43.0-1.1
  • openssl-1_0_0 >= 1.0.2u-12.1
  • openssl-1_0_0-cavs >= 1.0.2u-12.1
  • openssl-1_0_0-doc >= 1.0.2u-12.1
  • openssl-1_1 >= 1.1.1l-1.2
  • openssl-1_1-doc >= 1.1.1l-1.2
  • openssl-3 >= 3.0.1-1.1
  • openssl-3-doc >= 3.0.1-1.1
Patchnames:
openSUSE Tumbleweed GA libopenssl-1_0_0-devel-1.0.2u-12.1
openSUSE Tumbleweed GA libopenssl-1_1-devel-1.1.1l-1.2
openSUSE Tumbleweed GA libopenssl-3-devel-3.0.1-1.1
openSUSE Tumbleweed GA matrix-synapse-1.43.0-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Azure openssl Ignore
SLES15-SP5-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP5-CHOST-BYOS-GCE openssl Ignore
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssl Ignore
SUSE Enterprise Storage 7.1 nodejs12 Released
SUSE Enterprise Storage 7.1 nodejs14 Not affected
SUSE Enterprise Storage 7.1 openssl Already fixed
SUSE Enterprise Storage 7.1 openssl-1_0_0 Released
SUSE Enterprise Storage 7.1 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP5 openssl Ignore
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Micro 5.1 openssl Already fixed
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.2 openssl Already fixed
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.3 openssl Ignore
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.3 openssl-3 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl Ignore
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl-3 Already fixed
SUSE Linux Enterprise Micro 5.5 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssl Ignore
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Not affected
SUSE Linux Enterprise Real Time 15 SP3 openssl Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs10 Released
SUSE Linux Enterprise Server 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server 12 SP5 nodejs4 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP5 openssl Ignore
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 nodejs14 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-3 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Released
SUSE Manager Proxy 4.3 nodejs14 Affected
SUSE Manager Proxy 4.3 openssl Ignore
SUSE Manager Proxy 4.3 openssl-1_0_0 Released
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-3 Already fixed
SUSE Manager Retail Branch Server 4.3 nodejs14 Affected
SUSE Manager Retail Branch Server 4.3 openssl Ignore
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-3 Already fixed
SUSE Manager Server 4.3 nodejs14 Affected
SUSE Manager Server 4.3 openssl Ignore
SUSE Manager Server 4.3 openssl-1_0_0 Released
SUSE Manager Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl-3 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Already fixed
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP1-CHOST-BYOS-EC2 openssl-1_1 Released
SLES15-SP1-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP1-CHOST-BYOS-GCE openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-Aliyun openssl Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 Released
SLES15-SP2-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-Azure openssl Already fixed
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-EC2 openssl Already fixed
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-GCE openssl Already fixed
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 Released
SLES15-SP4-CHOST-BYOS openssl Ignore
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl Ignore
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl Ignore
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl Ignore
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl Ignore
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl Ignore
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl-3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs14 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs14 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs14 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs14 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs14 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 nodejs14 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-3 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Released
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-3 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs14 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 nodejs14 Affected
SUSE Linux Enterprise Server 12 SP2-BCL openssl Released
SUSE Linux Enterprise Server 15 SP2 nodejs10 Released
SUSE Linux Enterprise Server 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise Server 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP2 openssl Unsupported
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Released
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Released
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs14 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs8 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP3 nodejs12 Released
SUSE Linux Enterprise Server 15 SP3 nodejs14 Not affected
SUSE Linux Enterprise Server 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs14 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP4 nodejs14 Affected
SUSE Linux Enterprise Server 15 SP4 openssl Ignore
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-3 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-3 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Not affected
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_1 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs10 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs14 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs8 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs14 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs14 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Released
SUSE CaaS Platform 3.0 openssl Affected
SUSE CaaS Platform 4.0 nodejs10 Affected
SUSE CaaS Platform 4.0 nodejs8 Not affected
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Released
SUSE CaaS Platform 4.0 openssl-1_1 Affected
SUSE CaaS Platform 4.5 nodejs10 Released
SUSE CaaS Platform 4.5 nodejs12 Released
SUSE CaaS Platform 4.5 nodejs14 Unsupported
SUSE CaaS Platform 4.5 nodejs8 Unsupported
SUSE CaaS Platform 4.5 openssl Unsupported
SUSE CaaS Platform 4.5 openssl-1_0_0 Released
SUSE CaaS Platform 4.5 openssl-1_1 Released
SUSE Enterprise Storage 4 nodejs4 Not affected
SUSE Enterprise Storage 4 nodejs6 Not affected
SUSE Enterprise Storage 5 openssl Released
SUSE Enterprise Storage 6 nodejs10 Released
SUSE Enterprise Storage 6 nodejs8 Not affected
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Released
SUSE Enterprise Storage 6 openssl-1_1 Released
SUSE Enterprise Storage 7 nodejs10 Released
SUSE Enterprise Storage 7 nodejs12 Released
SUSE Enterprise Storage 7 nodejs14 Not affected
SUSE Enterprise Storage 7 nodejs8 Not affected
SUSE Enterprise Storage 7 openssl Already fixed
SUSE Enterprise Storage 7 openssl-1_0_0 Released
SUSE Enterprise Storage 7 openssl-1_1 Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP2 openssl Affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssl Affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 15 openssl Already fixed
SUSE Linux Enterprise Desktop 15 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 15 SP1 openssl Unsupported
SUSE Linux Enterprise Desktop 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP2 openssl Unsupported
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Desktop 15 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.0 openssl Unsupported
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Released
SUSE Linux Enterprise Module for Basesystem 15 openssl Already fixed
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Not affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openssl Released
SUSE Linux Enterprise Real Time 15 SP2 openssl Unsupported
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Released
SUSE Linux Enterprise Real Time 15 SP4 openssl Ignore
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Real Time 15 SP4 openssl-3 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Not affected
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 openssl Not affected
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4 openssl Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Not affected
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 nodejs10 Released
SUSE Linux Enterprise Server 12 nodejs12 Released
SUSE Linux Enterprise Server 12 nodejs4 Not affected
SUSE Linux Enterprise Server 12 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP2 openssl Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs10 Released
SUSE Linux Enterprise Server 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server 12 SP3 nodejs4 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP3 openssl Affected
SUSE Linux Enterprise Server 12 SP3-BCL openssl Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Released
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs10 Released
SUSE Linux Enterprise Server 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server 12 SP4 nodejs4 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server 15 nodejs10 Affected
SUSE Linux Enterprise Server 15 nodejs8 Not affected
SUSE Linux Enterprise Server 15 openssl Already fixed
SUSE Linux Enterprise Server 15 openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP1 nodejs10 Released
SUSE Linux Enterprise Server 15 SP1 nodejs8 Not affected
SUSE Linux Enterprise Server 15 SP1 openssl Unsupported
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1 openssl-1_1 Released
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Released
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs14 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs8 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs14 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15-LTSS nodejs10 Released
SUSE Linux Enterprise Server 15-LTSS nodejs8 Not affected
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Released
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Affected
SUSE Manager Proxy 4.0 nodejs10 Released
SUSE Manager Proxy 4.0 nodejs8 Unsupported
SUSE Manager Proxy 4.0 openssl Unsupported
SUSE Manager Proxy 4.0 openssl-1_0_0 Released
SUSE Manager Proxy 4.0 openssl-1_1 Released
SUSE Manager Proxy 4.1 nodejs10 Released
SUSE Manager Proxy 4.1 nodejs12 Released
SUSE Manager Proxy 4.1 nodejs14 Unsupported
SUSE Manager Proxy 4.1 nodejs8 Unsupported
SUSE Manager Proxy 4.1 openssl Unsupported
SUSE Manager Proxy 4.1 openssl-1_0_0 Released
SUSE Manager Proxy 4.1 openssl-1_1 Released
SUSE Manager Proxy 4.2 nodejs12 Released
SUSE Manager Proxy 4.2 nodejs14 Not affected
SUSE Manager Proxy 4.2 openssl Already fixed
SUSE Manager Proxy 4.2 openssl-1_0_0 Released
SUSE Manager Proxy 4.2 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.0 nodejs10 Released
SUSE Manager Retail Branch Server 4.0 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.0 openssl Unsupported
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.0 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.1 nodejs10 Released
SUSE Manager Retail Branch Server 4.1 nodejs12 Released
SUSE Manager Retail Branch Server 4.1 nodejs14 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.1 openssl Unsupported
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Released
SUSE Manager Retail Branch Server 4.2 nodejs12 Released
SUSE Manager Retail Branch Server 4.2 nodejs14 Not affected
SUSE Manager Retail Branch Server 4.2 openssl Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Released
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Released
SUSE Manager Server 4.0 nodejs10 Released
SUSE Manager Server 4.0 nodejs8 Unsupported
SUSE Manager Server 4.0 openssl Unsupported
SUSE Manager Server 4.0 openssl-1_0_0 Released
SUSE Manager Server 4.0 openssl-1_1 Released
SUSE Manager Server 4.1 nodejs10 Released
SUSE Manager Server 4.1 nodejs12 Released
SUSE Manager Server 4.1 nodejs14 Unsupported
SUSE Manager Server 4.1 nodejs8 Unsupported
SUSE Manager Server 4.1 openssl Unsupported
SUSE Manager Server 4.1 openssl-1_0_0 Released
SUSE Manager Server 4.1 openssl-1_1 Released
SUSE Manager Server 4.2 nodejs12 Released
SUSE Manager Server 4.2 nodejs14 Not affected
SUSE Manager Server 4.2 openssl Already fixed
SUSE Manager Server 4.2 openssl-1_0_0 Released
SUSE Manager Server 4.2 openssl-1_1 Released
SUSE OpenStack Cloud 7 nodejs6 Unsupported
SUSE OpenStack Cloud 7 openssl Released
SUSE OpenStack Cloud 8 openssl Released
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Released
SUSE OpenStack Cloud 9 openssl-1_1 Released
SUSE OpenStack Cloud Crowbar 8 nodejs6 Not affected
SUSE OpenStack Cloud Crowbar 8 openssl Released
SUSE OpenStack Cloud Crowbar 9 nodejs6 Not affected
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Released
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
bci/node:12 nodejs12Released
bci/node:14 nodejs14Not affected
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Released
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/389-ds
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.4
openssl-1_1Already fixed
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sle15:15.3
trento/trento-runner
openssl-1_1Released
ses/7/ceph/ceph
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
openssl-1_1In progress
bci/bci-sle15-kernel-module-devel
bci/golang
bci/golang:1.20-openssl
suse/389-ds
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
opensslIgnore
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp4
suse/sles12sp5
opensslAlready fixed
suse/sles12sp3 opensslReleased


SUSE Timeline for this CVE

CVE page created: Wed Dec 2 08:11:16 2020
CVE page last modified: Wed Mar 13 11:33:37 2024