Upstream information

CVE-2022-43705 at MITRE

Description

In Botan before 2.19.3, it is possible to forge OCSP responses due to a certificate verification error. This issue was introduced in Botan 1.11.34 (November 2016).

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 9.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1205509 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • Botan >= 2.10.0-bp153.3.3.1
  • Botan-doc >= 2.10.0-bp153.3.3.1
  • libbotan-2-10 >= 2.10.0-bp153.3.3.1
  • libbotan-2-10-32bit >= 2.10.0-bp153.3.3.1
  • libbotan-2-10-64bit >= 2.10.0-bp153.3.3.1
  • libbotan-devel >= 2.10.0-bp153.3.3.1
  • libbotan-devel-32bit >= 2.10.0-bp153.3.3.1
  • libbotan-devel-64bit >= 2.10.0-bp153.3.3.1
  • python3-botan >= 2.10.0-bp153.3.3.1
Patchnames:
openSUSE-2022-10210
SUSE Package Hub 15 SP4
  • Botan >= 2.18.2-bp154.2.3.1
  • Botan-doc >= 2.18.2-bp154.2.3.1
  • libbotan-2-18 >= 2.18.2-bp154.2.3.1
  • libbotan-2-18-32bit >= 2.18.2-bp154.2.3.1
  • libbotan-2-18-64bit >= 2.18.2-bp154.2.3.1
  • libbotan-devel >= 2.18.2-bp154.2.3.1
  • libbotan-devel-32bit >= 2.18.2-bp154.2.3.1
  • libbotan-devel-64bit >= 2.18.2-bp154.2.3.1
  • python3-botan >= 2.18.2-bp154.2.3.1
Patchnames:
openSUSE-2022-10211
openSUSE Leap 15.3
  • Botan >= 2.10.0-bp153.3.3.1
  • Botan-doc >= 2.10.0-bp153.3.3.1
  • libbotan-2-10 >= 2.10.0-bp153.3.3.1
  • libbotan-2-10-32bit >= 2.10.0-bp153.3.3.1
  • libbotan-2-10-64bit >= 2.10.0-bp153.3.3.1
  • libbotan-devel >= 2.10.0-bp153.3.3.1
  • libbotan-devel-32bit >= 2.10.0-bp153.3.3.1
  • libbotan-devel-64bit >= 2.10.0-bp153.3.3.1
  • python3-botan >= 2.10.0-bp153.3.3.1
Patchnames:
openSUSE-2022-10210
openSUSE Leap 15.4
  • Botan >= 2.18.2-bp154.2.3.1
  • Botan-doc >= 2.18.2-bp154.2.3.1
  • libbotan-2-18 >= 2.18.2-bp154.2.3.1
  • libbotan-2-18-32bit >= 2.18.2-bp154.2.3.1
  • libbotan-2-18-64bit >= 2.18.2-bp154.2.3.1
  • libbotan-devel >= 2.18.2-bp154.2.3.1
  • libbotan-devel-32bit >= 2.18.2-bp154.2.3.1
  • libbotan-devel-64bit >= 2.18.2-bp154.2.3.1
  • python3-botan >= 2.18.2-bp154.2.3.1
Patchnames:
openSUSE-2022-10211
openSUSE Tumbleweed
  • Botan >= 2.19.3-1.1
  • Botan-doc >= 2.19.3-1.1
  • libbotan-2-19 >= 2.19.3-1.1
  • libbotan-2-19-32bit >= 2.19.3-1.1
  • libbotan-devel >= 2.19.3-1.1
  • libbotan-devel-32bit >= 2.19.3-1.1
  • python3-botan >= 2.19.3-1.1
Patchnames:
openSUSE Tumbleweed GA Botan-2.19.3-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 Botan Analysis
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP1 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP2 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP3 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP4 Botan Analysis
SUSE Linux Enterprise Server 12 Botan Analysis
SUSE Linux Enterprise Server 12 SP1 Botan Analysis
SUSE Linux Enterprise Server 12 SP2 Botan Analysis
SUSE Linux Enterprise Server 12 SP3 Botan Analysis
SUSE Linux Enterprise Server 12 SP4 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 Botan Analysis
SUSE Package Hub 15 SP3 Botan Released
SUSE Package Hub 15 SP4 Botan Released


SUSE Timeline for this CVE

CVE page created: Wed Nov 16 23:00:28 2022
CVE page last modified: Fri May 3 13:35:53 2024