Upstream information

CVE-2018-9860 at MITRE

Description

An issue was discovered in Botan 1.11.32 through 2.x before 2.6.0. An off-by-one error when processing malformed TLS-CBC ciphertext could cause the receiving side to include in the HMAC computation exactly 64K bytes of data following the record buffer, aka an over-read. The MAC comparison will subsequently fail and the connection will be closed. This could be used for denial of service. No information leak occurs.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1089100 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • Botan >= 2.18.1-1.3
  • Botan-doc >= 2.18.1-1.3
  • libbotan-2-18 >= 2.18.1-1.3
  • libbotan-2-18-32bit >= 2.18.1-1.3
  • libbotan-devel >= 2.18.1-1.3
  • libbotan-devel-32bit >= 2.18.1-1.3
  • python3-botan >= 2.18.1-1.3
Patchnames:
openSUSE Tumbleweed GA Botan-2.18.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 Botan Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 Botan Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 Botan Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 Botan Not affected
SUSE Linux Enterprise Desktop 12 Botan Unsupported
SUSE Linux Enterprise Desktop 12 SP1 Botan Unsupported
SUSE Linux Enterprise Desktop 12 SP2 Botan Not affected
SUSE Linux Enterprise Desktop 12 SP3 Botan Not affected
SUSE Linux Enterprise Desktop 12 SP4 Botan Unsupported
SUSE Linux Enterprise Server 11 SP4 Botan Not affected
SUSE Linux Enterprise Server 12 Botan Unsupported
SUSE Linux Enterprise Server 12 SP1 Botan Unsupported
SUSE Linux Enterprise Server 12 SP2 Botan Not affected
SUSE Linux Enterprise Server 12 SP3 Botan Not affected
SUSE Linux Enterprise Server 12 SP4 Botan Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 Botan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 Botan Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 Botan Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 Botan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 Botan Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 Botan Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP4 Botan Not affected
SUSE Linux Enterprise Software Development Kit 12 Botan Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 Botan Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 Botan Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 Botan Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 Botan Unsupported


SUSE Timeline for this CVE

CVE page created: Wed Apr 11 11:42:36 2018
CVE page last modified: Fri Oct 13 20:03:53 2023