SUSE-SU-2021:3144-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:3144-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:3144-1
Related
Published
2021-09-20T05:58:04Z
Modified
2021-09-20T05:58:04Z
Summary
Security update for openssl
Details

This update for openssl fixes the following issues:

  • CVE-2021-3712: This is an update for the incomplete fix for CVE-2021-3712. Read buffer overruns processing ASN.1 strings (bsc#1189521).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}

SUSE:OpenStack Cloud 8 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.72.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.72.2",
            "openssl-doc": "1.0.2j-60.72.2",
            "openssl": "1.0.2j-60.72.2",
            "libopenssl1_0_0": "1.0.2j-60.72.2",
            "libopenssl1_0_0-32bit": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac": "1.0.2j-60.72.2",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.72.2"
        }
    ]
}