SUSE update for openssl-1_1



Published: 2022-06-20 | Updated: 2023-02-22
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-1292
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

libopenssl1_1-hmac-32bit
Operating systems & Components / Operating system package or component

libopenssl1_1-32bit-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_1-32bit
Operating systems & Components / Operating system package or component

openssl-1_1-debugsource
Operating systems & Components / Operating system package or component

openssl-1_1-debuginfo
Operating systems & Components / Operating system package or component

openssl-1_1
Operating systems & Components / Operating system package or component

libopenssl1_1-hmac
Operating systems & Components / Operating system package or component

libopenssl1_1-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_1
Operating systems & Components / Operating system package or component

libopenssl-1_1-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU62765

Risk: Medium

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1292

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.


Mitigation

Update the affected package openssl-1_1 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

SUSE Linux Enterprise Server: 15-LTSS

libopenssl1_1-hmac-32bit: before 1.1.0i-150000.4.69.1

libopenssl1_1-32bit-debuginfo: before 1.1.0i-150000.4.69.1

libopenssl1_1-32bit: before 1.1.0i-150000.4.69.1

openssl-1_1-debugsource: before 1.1.0i-150000.4.69.1

openssl-1_1-debuginfo: before 1.1.0i-150000.4.69.1

openssl-1_1: before 1.1.0i-150000.4.69.1

libopenssl1_1-hmac: before 1.1.0i-150000.4.69.1

libopenssl1_1-debuginfo: before 1.1.0i-150000.4.69.1

libopenssl1_1: before 1.1.0i-150000.4.69.1

libopenssl-1_1-devel: before 1.1.0i-150000.4.69.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222075-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###