Recommended update for openssl

Announcement ID: SUSE-RU-2017:3250-1
Rating: moderate
References:
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Studio Onsite 1.3

An update that has three fixes can now be installed.

Description:

This update for openssl fixes the following issues:

Bugs fixed:

  • Backported alternative certificate chain lookup patches (bsc#1032261)
  • Fixed a crash in DES_fcrypt (bsc#1065363)
  • Backport the DEFAULT_SUSE cipher list we use in SUSE Linux Enterprise 12 (bsc#1034941)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-openssl-13373=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssl-13373=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssl-13373=1
  • SUSE Studio Onsite 1.3
    zypper in -t patch slestso13-openssl-13373=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libopenssl-devel-0.9.8j-0.106.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libopenssl-devel-32bit-0.9.8j-0.106.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libopenssl0_9_8-hmac-0.9.8j-0.106.3.1
    • openssl-doc-0.9.8j-0.106.3.1
    • openssl-0.9.8j-0.106.3.1
    • libopenssl0_9_8-0.9.8j-0.106.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-0.106.3.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libopenssl0_9_8-x86-0.9.8j-0.106.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • openssl-0.9.8j-0.106.3.1
    • openssl-doc-0.9.8j-0.106.3.1
    • libopenssl0_9_8-32bit-0.9.8j-0.106.3.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.3.1
    • libopenssl0_9_8-0.9.8j-0.106.3.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.3.1
  • SUSE Studio Onsite 1.3 (x86_64)
    • libopenssl-devel-0.9.8j-0.106.3.1

References: