Upstream information

CVE-2024-39312 at MITRE

Description

Botan is a C++ cryptography library. X.509 certificates can identify elliptic curves using either an object identifier or using explicit encoding of the parameters. A bug in the parsing of name constraint extensions in X.509 certificates meant that if the extension included both permitted subtrees and excluded subtrees, only the permitted subtree would be checked. If a certificate included a name which was permitted by the permitted subtree but also excluded by excluded subtree, it would be accepted. Fixed in versions 3.5.0 and 2.19.5.

SUSE information

Overall state of this security issue: Analysis

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1227608 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • Botan >= 2.19.5-bp155.2.3.1
  • Botan-doc >= 2.19.5-bp155.2.3.1
  • libbotan-2-19 >= 2.19.5-bp155.2.3.1
  • libbotan-2-19-32bit >= 2.19.5-bp155.2.3.1
  • libbotan-2-19-64bit >= 2.19.5-bp155.2.3.1
  • libbotan-devel >= 2.19.5-bp155.2.3.1
  • libbotan-devel-32bit >= 2.19.5-bp155.2.3.1
  • libbotan-devel-64bit >= 2.19.5-bp155.2.3.1
  • python3-botan >= 2.19.5-bp155.2.3.1
Patchnames:
openSUSE-2024-201
SUSE Package Hub 15 SP6
  • Botan >= 2.19.5-bp156.3.3.1
  • Botan-doc >= 2.19.5-bp156.3.3.1
  • libbotan-2-19 >= 2.19.5-bp156.3.3.1
  • libbotan-2-19-32bit >= 2.19.5-bp156.3.3.1
  • libbotan-2-19-64bit >= 2.19.5-bp156.3.3.1
  • libbotan-devel >= 2.19.5-bp156.3.3.1
  • libbotan-devel-32bit >= 2.19.5-bp156.3.3.1
  • libbotan-devel-64bit >= 2.19.5-bp156.3.3.1
  • python3-botan >= 2.19.5-bp156.3.3.1
Patchnames:
openSUSE-2024-202
openSUSE Leap 15.5
  • Botan >= 2.19.5-bp155.2.3.1
  • Botan-doc >= 2.19.5-bp155.2.3.1
  • libbotan-2-19 >= 2.19.5-bp155.2.3.1
  • libbotan-2-19-32bit >= 2.19.5-bp155.2.3.1
  • libbotan-2-19-64bit >= 2.19.5-bp155.2.3.1
  • libbotan-devel >= 2.19.5-bp155.2.3.1
  • libbotan-devel-32bit >= 2.19.5-bp155.2.3.1
  • libbotan-devel-64bit >= 2.19.5-bp155.2.3.1
  • python3-botan >= 2.19.5-bp155.2.3.1
Patchnames:
openSUSE-2024-201
openSUSE Leap 15.6
  • Botan >= 2.19.5-bp156.3.3.1
  • Botan-doc >= 2.19.5-bp156.3.3.1
  • libbotan-2-19 >= 2.19.5-bp156.3.3.1
  • libbotan-2-19-32bit >= 2.19.5-bp156.3.3.1
  • libbotan-2-19-64bit >= 2.19.5-bp156.3.3.1
  • libbotan-devel >= 2.19.5-bp156.3.3.1
  • libbotan-devel-32bit >= 2.19.5-bp156.3.3.1
  • libbotan-devel-64bit >= 2.19.5-bp156.3.3.1
  • python3-botan >= 2.19.5-bp156.3.3.1
Patchnames:
openSUSE-2024-202
openSUSE Tumbleweed
  • Botan-doc >= 2.19.5-1.1
  • libbotan-2-19 >= 2.19.5-1.1
  • libbotan-devel >= 2.19.5-1.1
  • python3-botan >= 2.19.5-1.1
Patchnames:
openSUSE-Tumbleweed-2024-14188


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 Botan Analysis
SUSE Package Hub 15 SP5 Botan Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP1 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP2 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP3 Botan Analysis
SUSE Linux Enterprise Desktop 12 SP4 Botan Analysis
SUSE Linux Enterprise Server 12 Botan Analysis
SUSE Linux Enterprise Server 12 SP1 Botan Analysis
SUSE Linux Enterprise Server 12 SP2 Botan Analysis
SUSE Linux Enterprise Server 12 SP3 Botan Analysis
SUSE Linux Enterprise Server 12 SP4 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 Botan Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 Botan Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 Botan Analysis
Products at an unknown state of their lifecycle.
SUSE Package Hub 15 SP6 Botan Released


SUSE Timeline for this CVE

CVE page created: Mon Jul 8 20:00:05 2024
CVE page last modified: Tue Jul 16 13:52:24 2024