SUSE-RU-2015:1469-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-RU-2015:1469-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-RU-2015:1469-1
Related
Published
2015-08-06T09:47:13Z
Modified
2015-08-06T09:47:13Z
Summary
Recommended update for openssl
Details

This update of openssl fixes a regression caused by the security fix for CVE-2015-0287, after which DSA keys could occasionaly not loaded from disk. (bsc#937492)

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP1-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.74.1",
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP1-TERADATA / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP1-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.74.1",
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.74.1",
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.74.1",
            "openssl-doc": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.74.1",
            "openssl": "0.9.8j-0.74.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.74.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.74.1"
        }
    ]
}

SUSE:Studio Onsite 1.3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Studio%20Onsite%201.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.74.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.74.1"
        }
    ]
}