Upstream information

CVE-2016-2194 at MITRE

Description

The ressol function in Botan before 1.10.11 and 1.11.x before 1.11.27 allows remote attackers to cause a denial of service (infinite loop) via unspecified input to the OS2ECP function, related to a composite modulus.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 965618 [RESOLVED / UPSTREAM], 965620 [RESOLVED / FIXED], 965621 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libbotan-1_10-0 >= 1.10.9-3.1
  • libbotan-devel >= 1.10.9-3.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-723
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libbotan-1_10-0 >= 1.10.9-3.1
  • libbotan-devel >= 1.10.9-3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-723
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libbotan-1_10-0 >= 1.10.9-3.1
  • libbotan-devel >= 1.10.9-3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libbotan-1_10-0-1.10.9-3.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libbotan-1_10-0 >= 1.10.9-4.3.1
  • libbotan-devel >= 1.10.9-4.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libbotan-1_10-0-1.10.9-4.3.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libbotan-1_10-0 >= 1.10.9-3.1
  • libbotan-devel >= 1.10.9-3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA Botan-1.10.9-4.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libbotan-1_10-0-1.10.9-4.3.1
openSUSE Tumbleweed
  • libbotan-1_10-1 >= 1.10.13-1.1
  • libbotan-1_10-1-32bit >= 1.10.13-1.1
  • libbotan-devel >= 1.10.13-1.1
  • libbotan-devel-32bit >= 1.10.13-1.1
Patchnames:
openSUSE Tumbleweed GA libbotan-1_10-1-1.10.13-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 Botan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 Botan Released
SUSE Linux Enterprise Software Development Kit 12 SP5 Botan Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 Botan Not affected
SUSE Linux Enterprise Desktop 11 SP3 Botan Not affected
SUSE Linux Enterprise Desktop 11 SP4 Botan Not affected
SUSE Linux Enterprise Desktop 12 Botan Unsupported
SUSE Linux Enterprise Desktop 12 SP1 Botan Released
SUSE Linux Enterprise Desktop 12 SP2 Botan Released
SUSE Linux Enterprise Desktop 12 SP3 Botan Unsupported
SUSE Linux Enterprise Desktop 12 SP4 Botan Affected
SUSE Linux Enterprise Server 11 SP2 Botan Not affected
SUSE Linux Enterprise Server 11 SP3 Botan Not affected
SUSE Linux Enterprise Server 11 SP4 Botan Not affected
SUSE Linux Enterprise Server 12 Botan Unsupported
SUSE Linux Enterprise Server 12 SP1 Botan Released
SUSE Linux Enterprise Server 12 SP2 Botan Released
SUSE Linux Enterprise Server 12 SP3 Botan Unsupported
SUSE Linux Enterprise Server 12 SP4 Botan Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 Botan Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 Botan Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 Botan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 Botan Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 Botan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 Botan Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 Botan Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 Botan Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 Botan Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 Botan Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 Botan Not affected
SUSE Linux Enterprise Software Development Kit 12 Botan Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 Botan Released
SUSE Linux Enterprise Software Development Kit 12 SP2 Botan Released
SUSE Linux Enterprise Software Development Kit 12 SP3 Botan Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 Botan Affected


SUSE Timeline for this CVE

CVE page created: Mon Feb 8 11:54:50 2016
CVE page last modified: Fri Oct 13 19:07:51 2023