SUSE update for openssl-1_0_0



Published: 2021-03-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-23840
CVE-2021-23841
CWE-ID CWE-20
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Legacy Software
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

libopenssl10-debuginfo
Operating systems & Components / Operating system package or component

libopenssl10
Operating systems & Components / Operating system package or component

openssl-1_0_0-debugsource
Operating systems & Components / Operating system package or component

openssl-1_0_0-debuginfo
Operating systems & Components / Operating system package or component

openssl-1_0_0
Operating systems & Components / Operating system package or component

libopenssl1_0_0-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_0_0
Operating systems & Components / Operating system package or component

libopenssl-1_0_0-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU50745

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23840

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input during EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate calls. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openssl-1_0_0 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP2 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

libopenssl10-debuginfo: before 1.0.2p-3.37.1

libopenssl10: before 1.0.2p-3.37.1

openssl-1_0_0-debugsource: before 1.0.2p-3.37.1

openssl-1_0_0-debuginfo: before 1.0.2p-3.37.1

openssl-1_0_0: before 1.0.2p-3.37.1

libopenssl1_0_0-debuginfo: before 1.0.2p-3.37.1

libopenssl1_0_0: before 1.0.2p-3.37.1

libopenssl-1_0_0-devel: before 1.0.2p-3.37.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210769-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU50740

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-23841

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the X509_issuer_and_serial_hash() function when parsing the issuer field in the X509 certificate. A remote attacker can supply a specially crafted certificate, trigger a NULL pointer dereference error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openssl-1_0_0 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Module for Legacy Software: 15-SP2 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

libopenssl10-debuginfo: before 1.0.2p-3.37.1

libopenssl10: before 1.0.2p-3.37.1

openssl-1_0_0-debugsource: before 1.0.2p-3.37.1

openssl-1_0_0-debuginfo: before 1.0.2p-3.37.1

openssl-1_0_0: before 1.0.2p-3.37.1

libopenssl1_0_0-debuginfo: before 1.0.2p-3.37.1

libopenssl1_0_0: before 1.0.2p-3.37.1

libopenssl-1_0_0-devel: before 1.0.2p-3.37.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210769-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###