Security update for Botan

Announcement ID: SUSE-SU-2017:1351-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-9132 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for Botan fixes the following issues:

  • CVE-2015-7827: PKCS #1 v1.5 decoding was not constant time, it could be used to mount a Bleichenbacher million-message attack (bsc#968030)

  • CVE-2016-9132: While decoding BER length fields, an integer overflow could occur leading to a denial-of-service (bsc#1013209)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-Botan-13119=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libbotan-1_6_5-1.6.5-6.1
    • libbotan-devel-1.6.5-6.1

References: