Upstream information

CVE-2020-35357 at MITRE

Description

A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or arbitrary code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 5.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1214681 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • gsl-devel >= 2.6-150200.3.4.3
  • libgsl23 >= 2.4-150100.9.4.1
  • libgsl25 >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3858
SUSE-SLE-Product-WE-15-SP4-2023-3527
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gsl-devel >= 2.6-150200.3.4.3
  • libgsl23 >= 2.4-150100.9.4.1
  • libgsl25 >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3858
SUSE-SLE-Product-WE-15-SP5-2023-3527
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • gsl-devel >= 2.6-150200.3.4.3
  • libgsl23 >= 2.4-150100.9.4.1
  • libgsl25 >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 GA gsl:serial-2.6-150200.3.4.3
SUSE Linux Enterprise Workstation Extension 15 SP6 GA gsl:serial-2.4-150100.9.4.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gsl-devel >= 2.6-150200.3.4.3
  • libgsl25 >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3858
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • gsl-devel >= 2.6-150200.3.4.3
  • libgsl25 >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3858
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Desktop Applications 15 SP6
  • gsl-devel >= 2.6-150200.3.4.3
  • libgsl25 >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 GA gsl:serial-2.6-150200.3.4.3
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3858
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • libgslcblas0 >= 2.6-150200.3.4.3
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3858
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • gsl >= 1.16-5.4.1
  • gsl-devel >= 1.16-5.4.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4051
SUSE-SLE-WE-12-SP5-2023-4051
SUSE Linux Enterprise Software Development Kit 12 SP5
  • gsl >= 1.16-5.4.1
  • gsl-devel >= 1.16-5.4.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4051
SUSE Linux Enterprise Workstation Extension 12 SP5
  • gsl >= 1.16-5.4.1
Patchnames:
SUSE-SLE-WE-12-SP5-2023-4051
SUSE Linux Enterprise Workstation Extension 15 SP4
  • libgsl23 >= 2.4-150100.9.4.1
Patchnames:
SUSE-SLE-Product-WE-15-SP4-2023-3527
SUSE Linux Enterprise Workstation Extension 15 SP5
  • libgsl23 >= 2.4-150100.9.4.1
Patchnames:
SUSE-SLE-Product-WE-15-SP5-2023-3527
SUSE Linux Enterprise Workstation Extension 15 SP6
  • libgsl23 >= 2.4-150100.9.4.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP6 GA gsl:serial-2.4-150100.9.4.1
openSUSE Leap 15.4
  • gsl >= 2.6-150200.3.4.3
  • gsl-devel >= 2.6-150200.3.4.3
  • gsl-doc >= 2.6-150200.3.4.3
  • gsl-examples >= 2.6-150200.3.4.3
  • gsl-gnu-hpc >= 2.6-150200.3.4.3
  • gsl-gnu-hpc-devel >= 2.6-150200.3.4.3
  • gsl-gnu-hpc-doc >= 2.6-150200.3.4.3
  • gsl_2_4-gnu-hpc >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-devel >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-doc >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-examples >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-module >= 2.4-150100.9.4.1
  • gsl_2_6-gnu-hpc >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-devel >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-doc >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-examples >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-module >= 2.6-150200.3.4.3
  • libgsl-gnu-hpc >= 2.6-150200.3.4.3
  • libgsl23 >= 2.4-150100.9.4.1
  • libgsl25 >= 2.6-150200.3.4.3
  • libgsl_2_4-gnu-hpc >= 2.4-150100.9.4.1
  • libgsl_2_6-gnu-hpc >= 2.6-150200.3.4.3
  • libgslcblas-gnu-hpc >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
  • libgslcblas_2_4-gnu-hpc >= 2.4-150100.9.4.1
  • libgslcblas_2_6-gnu-hpc >= 2.6-150200.3.4.3
Patchnames:
openSUSE-SLE-15.4-2023-3527
openSUSE-SLE-15.4-2023-3858
openSUSE Leap 15.5
  • gsl >= 2.6-150200.3.4.3
  • gsl-devel >= 2.6-150200.3.4.3
  • gsl-doc >= 2.6-150200.3.4.3
  • gsl-examples >= 2.6-150200.3.4.3
  • gsl-gnu-hpc >= 2.6-150200.3.4.3
  • gsl-gnu-hpc-devel >= 2.6-150200.3.4.3
  • gsl-gnu-hpc-doc >= 2.6-150200.3.4.3
  • gsl_2_4-gnu-hpc >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-devel >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-doc >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-examples >= 2.4-150100.9.4.1
  • gsl_2_4-gnu-hpc-module >= 2.4-150100.9.4.1
  • gsl_2_6-gnu-hpc >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-devel >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-doc >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-examples >= 2.6-150200.3.4.3
  • gsl_2_6-gnu-hpc-module >= 2.6-150200.3.4.3
  • libgsl-gnu-hpc >= 2.6-150200.3.4.3
  • libgsl25 >= 2.6-150200.3.4.3
  • libgsl_2_4-gnu-hpc >= 2.4-150100.9.4.1
  • libgsl_2_6-gnu-hpc >= 2.6-150200.3.4.3
  • libgslcblas-gnu-hpc >= 2.6-150200.3.4.3
  • libgslcblas0 >= 2.6-150200.3.4.3
  • libgslcblas_2_4-gnu-hpc >= 2.4-150100.9.4.1
  • libgslcblas_2_6-gnu-hpc >= 2.6-150200.3.4.3
Patchnames:
openSUSE-SLE-15.5-2023-3527
openSUSE-SLE-15.5-2023-3858


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gsl Affected
SUSE Linux Enterprise Desktop 15 SP5 gsl Released
SUSE Linux Enterprise Desktop 15 SP6 gsl:serial Released
SUSE Linux Enterprise High Performance Computing 15 SP5 gsl Released
SUSE Linux Enterprise High Performance Computing 15 SP6 gsl:serial Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 gsl Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 gsl:serial Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 gsl Released
SUSE Linux Enterprise Real Time 15 SP3 gsl Affected
SUSE Linux Enterprise Server 12 SP5 gsl Released
SUSE Linux Enterprise Server 15 SP5 gsl Released
SUSE Linux Enterprise Server 15 SP6 gsl:serial Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gsl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 gsl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 gsl:serial Released
SUSE Linux Enterprise Software Development Kit 12 SP5 gsl Released
SUSE Linux Enterprise Workstation Extension 12 SP5 gsl Released
SUSE Linux Enterprise Workstation Extension 15 SP5 gsl Released
SUSE Linux Enterprise Workstation Extension 15 SP6 gsl:serial Released
SUSE Manager Proxy 4.3 gsl Released
SUSE Manager Retail Branch Server 4.3 gsl Released
SUSE Manager Server 4.3 gsl Released
openSUSE Leap 15.5 gsl Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 gsl Released
SUSE Linux Enterprise High Performance Computing 15 gsl Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS gsl Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gsl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gsl Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gsl Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 gsl Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS gsl Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS gsl Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 gsl Released
SUSE Linux Enterprise Server 15 SP2-LTSS gsl Affected
SUSE Linux Enterprise Server 15 SP3-LTSS gsl Affected
SUSE Linux Enterprise Server 15 SP4 gsl Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 gsl Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 gsl Affected
SUSE Enterprise Storage 7 gsl Affected
SUSE Linux Enterprise Desktop 12 gsl Affected
SUSE Linux Enterprise Desktop 12 SP1 gsl Affected
SUSE Linux Enterprise Desktop 12 SP2 gsl Affected
SUSE Linux Enterprise Desktop 12 SP3 gsl Affected
SUSE Linux Enterprise Desktop 12 SP4 gsl Affected
SUSE Linux Enterprise Desktop 15 gsl Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 gsl Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP4 gsl Released
SUSE Linux Enterprise Server 12 gsl Affected
SUSE Linux Enterprise Server 12 SP1 gsl Affected
SUSE Linux Enterprise Server 12 SP2 gsl Affected
SUSE Linux Enterprise Server 12 SP3 gsl Affected
SUSE Linux Enterprise Server 12 SP4 gsl Affected
SUSE Linux Enterprise Server 15 gsl Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS gsl Affected
SUSE Linux Enterprise Server 15-LTSS gsl Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gsl Affected
SUSE Linux Enterprise Server for SAP Applications 15 gsl Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gsl Affected
SUSE Linux Enterprise Software Development Kit 12 gsl Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 gsl Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 gsl Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 gsl Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 gsl Affected
SUSE Linux Enterprise Workstation Extension 12 gsl Affected
SUSE Linux Enterprise Workstation Extension 12 SP1 gsl Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 gsl Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 gsl Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 gsl Affected
SUSE Linux Enterprise Workstation Extension 15 SP4 gsl Released
openSUSE Leap 15.4 gsl Released


SUSE Timeline for this CVE

CVE page created: Tue Aug 22 22:06:26 2023
CVE page last modified: Wed Apr 24 18:21:52 2024