Oval Definition:oval:org.opensuse.security:def:60355
Revision Date:2021-09-09Version:1
Title:Security update for openssl-1_0_0 (Low)
Description:

This update for openssl-1_0_0 fixes the following issues:

- CVE-2021-3712: This is an update for the incomplete fix for CVE-2021-3712. Read buffer overruns processing ASN.1 strings (bsc#1189521).
Family:unixClass:patch
Status:Reference(s):1035442
1049607
1052825
1057460
1062571
1062760
1064947
1065766
1070130
1072887
1073973
1076390
1076500
1082810
1085018
1102680
1120943
1122706
1154162
1160770
1169659
1170313
1170423
1174157
1175259
1177158
1189521
929900
955131
966304
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2010-1205
CVE-2010-1455
CVE-2010-2993
CVE-2010-3170
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2011-0024
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2501
CVE-2011-2597
CVE-2011-2698
CVE-2011-2895
CVE-2011-3026
CVE-2011-3045
CVE-2011-3048
CVE-2011-3266
CVE-2011-3360
CVE-2011-3389
CVE-2011-3483
CVE-2011-3640
CVE-2012-1152
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-3386
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2013-0743
CVE-2013-0791
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1620
CVE-2013-1739
CVE-2013-1740
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5605
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6393
CVE-2013-6462
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2013-7353
CVE-2013-7354
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
CVE-2014-1492
CVE-2014-1568
CVE-2014-1569
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2525
CVE-2014-2907
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-9130
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-1802
CVE-2015-1803
CVE-2015-1804
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4000
CVE-2015-7181
CVE-2015-7182
CVE-2015-7575
CVE-2015-7830
CVE-2015-7981
CVE-2015-8126
CVE-2015-8540
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2016-10087
CVE-2016-1938
CVE-2016-1950
CVE-2016-1978
CVE-2016-1979
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-2834
CVE-2016-5285
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-6354
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-8635
CVE-2016-9074
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2016-9574
CVE-2017-11464
CVE-2017-5596
CVE-2017-5597
CVE-2017-6014
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2018-14574
CVE-2018-20030
CVE-2018-2579
CVE-2018-2582
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2657
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
CVE-2018-5748
CVE-2019-12519
CVE-2019-12520
CVE-2019-12521
CVE-2019-12524
CVE-2019-17639
CVE-2019-2974
CVE-2019-3813
CVE-2019-9278
CVE-2020-11945
CVE-2020-14355
CVE-2020-14556
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14581
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
CVE-2021-3712
SUSE-SU-2017:2117-1
SUSE-SU-2018:0279-1
SUSE-SU-2018:0694-1
SUSE-SU-2018:3549-1
SUSE-SU-2019:0241-1
SUSE-SU-2020:0050-1
SUSE-SU-2020:0457-1
SUSE-SU-2020:1227-1
SUSE-SU-2020:2461-1
SUSE-SU-2020:3084-1
SUSE-SU-2020:3085-1
SUSE-SU-2021:2995-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • nginx-1.14.2-16 is installed
  • OR vim-plugin-nginx-1.14.2-16 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libtasn1-4.13-lp151.4.3 is installed
  • OR libtasn1-6-4.13-lp151.4.3 is installed
  • OR libtasn1-6-32bit-4.13-lp151.4.3 is installed
  • OR libtasn1-devel-4.13-lp151.4.3 is installed
  • OR libtasn1-devel-32bit-4.13-lp151.4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND libXfont1-1.5.1-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr6.15-30.72 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr6.15-30.72 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr6.15-30.72 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr6.15-30.72 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND mutt-1.10.1-55.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libmysqlclient18-10.0.40.2-29.35 is installed
  • OR libmysqlclient18-32bit-10.0.40.2-29.35 is installed
  • OR mariadb-10.0.40.2-29.35 is installed
  • OR mariadb-client-10.0.40.2-29.35 is installed
  • OR mariadb-errormessages-10.0.40.2-29.35 is installed
  • OR mariadb-tools-10.0.40.2-29.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libspice-server1-0.12.8-6 is installed
  • OR spice-0.12.8-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • apache2-mod_apparmor-2.8.2-49 is installed
  • OR apparmor-docs-2.8.2-49 is installed
  • OR apparmor-parser-2.8.2-49 is installed
  • OR apparmor-profiles-2.8.2-49 is installed
  • OR apparmor-utils-2.8.2-49 is installed
  • OR libapparmor1-2.8.2-49 is installed
  • OR libapparmor1-32bit-2.8.2-49 is installed
  • OR pam_apparmor-2.8.2-49 is installed
  • OR pam_apparmor-32bit-2.8.2-49 is installed
  • OR perl-apparmor-2.8.2-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • libX11-1.6.2-12.8 is installed
  • OR libX11-6-1.6.2-12.8 is installed
  • OR libX11-6-32bit-1.6.2-12.8 is installed
  • OR libX11-data-1.6.2-12.8 is installed
  • OR libX11-xcb1-1.6.2-12.8 is installed
  • OR libX11-xcb1-32bit-1.6.2-12.8 is installed
  • OR libxcb-1.10-4.5 is installed
  • OR libxcb-dri2-0-1.10-4.5 is installed
  • OR libxcb-dri2-0-32bit-1.10-4.5 is installed
  • OR libxcb-dri3-0-1.10-4.5 is installed
  • OR libxcb-dri3-0-32bit-1.10-4.5 is installed
  • OR libxcb-glx0-1.10-4.5 is installed
  • OR libxcb-glx0-32bit-1.10-4.5 is installed
  • OR libxcb-present0-1.10-4.5 is installed
  • OR libxcb-present0-32bit-1.10-4.5 is installed
  • OR libxcb-randr0-1.10-4.5 is installed
  • OR libxcb-render0-1.10-4.5 is installed
  • OR libxcb-render0-32bit-1.10-4.5 is installed
  • OR libxcb-shape0-1.10-4.5 is installed
  • OR libxcb-shm0-1.10-4.5 is installed
  • OR libxcb-shm0-32bit-1.10-4.5 is installed
  • OR libxcb-sync1-1.10-4.5 is installed
  • OR libxcb-sync1-32bit-1.10-4.5 is installed
  • OR libxcb-xf86dri0-1.10-4.5 is installed
  • OR libxcb-xfixes0-1.10-4.5 is installed
  • OR libxcb-xfixes0-32bit-1.10-4.5 is installed
  • OR libxcb-xinerama0-1.10-4.5 is installed
  • OR libxcb-xkb1-1.10-4.5 is installed
  • OR libxcb-xkb1-32bit-1.10-4.5 is installed
  • OR libxcb-xv0-1.10-4.5 is installed
  • OR libxcb1-1.10-4.5 is installed
  • OR libxcb1-32bit-1.10-4.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libopenssl-1_0_0-devel-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-32bit-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-hmac-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2p-3.42.2 is installed
  • OR openssl-1_0_0-1.0.2p-3.42.2 is installed
  • OR openssl-1_0_0-doc-1.0.2p-3.42.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • libopenssl-1_0_0-devel-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-32bit-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-hmac-1.0.2p-3.42.2 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2p-3.42.2 is installed
  • OR openssl-1_0_0-1.0.2p-3.42.2 is installed
  • OR openssl-1_0_0-doc-1.0.2p-3.42.2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND python-Django-1.11.11-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND Package Information
  • kernel-default-4.12.14-95.60 is installed
  • OR kernel-default-base-4.12.14-95.60 is installed
  • OR kernel-default-devel-4.12.14-95.60 is installed
  • OR kernel-devel-4.12.14-95.60 is installed
  • OR kernel-macros-4.12.14-95.60 is installed
  • OR kernel-source-4.12.14-95.60 is installed
  • OR kernel-syms-4.12.14-95.60 is installed
  • BACK