SUSE Security Update: Security update for compat-openssl098
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2824-1
Rating:             important
References:         #1201283 
Affected Products:
                    SUSE Linux Enterprise High Performance Computing
                    SUSE Linux Enterprise Module for Legacy Software 12
                    SUSE Linux Enterprise Server
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:

   This update for compat-openssl098 fixes the following issues:

   - Fixed a regression caused by unknown option passed to 'openssl x509'
     from c_rehash


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP5:

      zypper in -t patch SUSE-SLE-SAP-12-SP5-2022-2824=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2824=1

   - SUSE Linux Enterprise Module for Legacy Software 12:

      zypper in -t patch SUSE-SLE-Module-Legacy-12-2022-2824=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP5 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.39.1
      libopenssl0_9_8-0.9.8j-106.39.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.39.1
      libopenssl0_9_8-0.9.8j-106.39.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.39.1

   - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64):

      compat-openssl098-debugsource-0.9.8j-106.39.1
      libopenssl0_9_8-0.9.8j-106.39.1
      libopenssl0_9_8-32bit-0.9.8j-106.39.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.39.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.39.1


References:

   https://bugzilla.suse.com/1201283

SUSE: 2022:2824-1 important: compat-openssl098

August 16, 2022
An update that contains security fixes can now be installed

Summary

This update for compat-openssl098 fixes the following issues: - Fixed a regression caused by unknown option passed to 'openssl x509' from c_rehash Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP5: zypper in -t patch SUSE-SLE-SAP-12-SP5-2022-2824=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2824=1 - SUSE Linux Enterprise Module for Legacy Software 12: zypper in -t patch SUSE-SLE-Module-Legacy-12-2022-2824=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP5 (x86_64): compat-openssl098-debugsource-0.9.8j-106.39.1 libopenssl0_9_8-0.9.8j-106.39.1 libopenssl0_9_8-debuginfo-0.9.8j-106.39.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): compat-openssl098-debugsource-0.9.8j-106.39.1 libopenssl0_9_8-0.9.8j-106.39.1 libopenssl0_9_8-debuginfo-0.9.8j-106.39.1 - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64): compat-openssl098-debugsource-0.9.8j-106.39.1 libopenssl0_9_8-0.9.8j-106.39.1 libopenssl0_9_8-32bit-0.9.8j-106.39.1 libopenssl0_9_8-debuginfo-0.9.8j-106.39.1 libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.39.1

References

#1201283

Affected Products:

SUSE Linux Enterprise High Performance Computing

SUSE Linux Enterprise Module for Legacy Software 12

SUSE Linux Enterprise Server

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP5

SUSE Linux Enterprise Server for SAP Applications

https://bugzilla.suse.com/1201283

Severity
Announcement ID: SUSE-SU-2022:2824-1
Rating: important

Related News