SUSE-SU-2021:2827-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:2827-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:2827-1
Related
Published
2021-08-24T14:16:30Z
Modified
2021-08-24T14:16:30Z
Summary
Security update for openssl-1_0_0
Details

This update for openssl-100 fixes the following issues:

  • CVE-2021-3712: a bug in the code for printing certificate details could lead to a buffer overrun that a malicious actor could exploit to crash the application, causing a denial-of-service attack. [bsc#1189521]
References

Affected packages

SUSE:Linux Enterprise Module for Legacy 15 SP2 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Legacy 15 SP3 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2",
            "libopenssl10": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-BCL / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Manager Proxy 4.0 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Manager%20Proxy%204.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Manager Retail Branch Server 4.0 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Manager%20Retail%20Branch%20Server%204.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Manager Server 4.0 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Manager%20Server%204.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}

SUSE:Enterprise Storage 6 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Enterprise%20Storage%206

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.40.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.40.2",
            "libopenssl1_0_0": "1.0.2p-3.40.2",
            "openssl-1_0_0": "1.0.2p-3.40.2"
        }
    ]
}