Recommended update for openssl

Announcement ID: SUSE-RU-2018:0670-1
Rating: moderate
References:
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Studio Onsite 1.3

An update that has two fixes can now be installed.

Description:

This update for openssl fixes the following issues:

  • Provide a DEFAULT_SUSE cipher list capability which packages can require (bsc#1081056, bsc#1083463)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-openssl-13507=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-openssl-13507=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-openssl-13507=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssl-13507=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssl-13507=1
  • SUSE Studio Onsite 1.3
    zypper in -t patch slestso13-openssl-13507=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libopenssl0_9_8-hmac-0.9.8j-0.106.6.1
    • libopenssl-devel-0.9.8j-0.106.6.1
    • openssl-doc-0.9.8j-0.106.6.1
    • libopenssl0_9_8-0.9.8j-0.106.6.1
    • openssl-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libopenssl-devel-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libopenssl-devel-32bit-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • libopenssl0_9_8-hmac-0.9.8j-0.106.6.1
    • libopenssl-devel-0.9.8j-0.106.6.1
    • openssl-doc-0.9.8j-0.106.6.1
    • libopenssl0_9_8-0.9.8j-0.106.6.1
    • openssl-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-0.106.6.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • openssl-doc-0.9.8j-0.106.6.1
    • openssl-0.9.8j-0.106.6.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.6.1
    • libopenssl0_9_8-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libopenssl0_9_8-x86-0.9.8j-0.106.6.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-0.106.6.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.6.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.6.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.6.1
    • openssl-doc-0.9.8j-0.106.6.1
    • libopenssl0_9_8-0.9.8j-0.106.6.1
    • libopenssl0_9_8-32bit-0.9.8j-0.106.6.1
    • openssl-0.9.8j-0.106.6.1
  • SUSE Studio Onsite 1.3 (x86_64)
    • libopenssl-devel-0.9.8j-0.106.6.1

References: