Recommended update for compat-openssl098

Announcement ID: SUSE-RU-2017:3252-1
Rating: moderate
References:
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that has three fixes can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

Bugs fixed:

  • Backport the alternative SSL root CA chain lookup patches (bsc#1032261)
  • Fixed a crash in DES_fcrypt (bsc#1065363)
  • backported the DEFAULT_SUSE cipher list alias (bsc#1034941)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2022=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2022=1
  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2017-2022=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2022=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2017-2022=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2017-2022=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.3.1
    • libopenssl0_9_8-32bit-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.3.1
    • libopenssl0_9_8-0.9.8j-106.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.3.1
    • libopenssl0_9_8-32bit-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.3.1
    • libopenssl0_9_8-0.9.8j-106.3.1
  • Legacy Module 12 (s390x x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.3.1
    • libopenssl0_9_8-32bit-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.3.1
    • libopenssl0_9_8-0.9.8j-106.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.3.1
    • libopenssl0_9_8-0.9.8j-106.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.3.1
    • libopenssl0_9_8-0.9.8j-106.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.3.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.3.1
    • libopenssl0_9_8-0.9.8j-106.3.1

References: