SUSE-RU-2015:1469-1: moderate: Recommended update for openssl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 1 09:10:02 MDT 2015


   SUSE Recommended Update: Recommended update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-RU-2015:1469-1
Rating:             moderate
References:         #937492 
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Software Development Kit 11-SP3
                    SUSE Linux Enterprise Server for VMWare 11-SP3
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Server 11-SP1-LTSS
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
                    SUSE Linux Enterprise Debuginfo 11-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update of openssl fixes a regression caused by the security fix for
   CVE-2015-0287, after which DSA keys could occasionaly not loaded from
   disk. (bsc#937492)


Patch Instructions:

   To install this SUSE Recommended Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-openssl-12059=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-openssl-12059=1

   - SUSE Linux Enterprise Software Development Kit 11-SP3:

      zypper in -t patch sdksp3-openssl-12059=1

   - SUSE Linux Enterprise Server for VMWare 11-SP3:

      zypper in -t patch slessp3-openssl-12059=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openssl-12059=1

   - SUSE Linux Enterprise Server 11-SP3:

      zypper in -t patch slessp3-openssl-12059=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-openssl-12059=1

   - SUSE Linux Enterprise Server 11-SP1-LTSS:

      zypper in -t patch slessp1-openssl-12059=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-openssl-12059=1

   - SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-openssl-12059=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssl-12059=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-openssl-12059=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-openssl-12059=1

   - SUSE Linux Enterprise Debuginfo 11-SP1:

      zypper in -t patch dbgsp1-openssl-12059=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      libopenssl-devel-0.9.8j-0.74.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopenssl-devel-0.9.8j-0.74.1

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      libopenssl-devel-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

      libopenssl0_9_8-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1
      openssl-doc-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopenssl0_9_8-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1
      openssl-doc-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libopenssl0_9_8-x86-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      libopenssl0_9_8-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1
      openssl-doc-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP3 (ia64):

      libopenssl0_9_8-x86-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      libopenssl-devel-0.9.8j-0.74.1
      libopenssl0_9_8-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1
      openssl-doc-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP1-LTSS (i586 s390x x86_64):

      libopenssl-devel-0.9.8j-0.74.1
      libopenssl0_9_8-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1
      openssl-doc-0.9.8j-0.74.1

   - SUSE Linux Enterprise Server 11-SP1-LTSS (s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      libopenssl0_9_8-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      libopenssl0_9_8-0.9.8j-0.74.1
      openssl-0.9.8j-0.74.1

   - SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.74.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.74.1
      openssl-debugsource-0.9.8j-0.74.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.74.1
      openssl-debugsource-0.9.8j-0.74.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.74.1
      openssl-debugsource-0.9.8j-0.74.1

   - SUSE Linux Enterprise Debuginfo 11-SP1 (i586 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.74.1
      openssl-debugsource-0.9.8j-0.74.1


References:

   https://www.suse.com/security/cve/CVE-2015-0287.html
   https://bugzilla.suse.com/937492



More information about the sle-updates mailing list