SUSE update for openssl-1_1



Published: 2022-07-04 | Updated: 2023-02-22
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1292
CVE-2022-2068
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

libopenssl1_1-hmac-32bit
Operating systems & Components / Operating system package or component

libopenssl1_1-32bit-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_1-32bit
Operating systems & Components / Operating system package or component

libopenssl-1_1-devel-32bit
Operating systems & Components / Operating system package or component

openssl-1_1-doc
Operating systems & Components / Operating system package or component

openssl-1_1-debugsource
Operating systems & Components / Operating system package or component

openssl-1_1-debuginfo
Operating systems & Components / Operating system package or component

openssl-1_1
Operating systems & Components / Operating system package or component

libopenssl1_1-hmac
Operating systems & Components / Operating system package or component

libopenssl1_1-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_1
Operating systems & Components / Operating system package or component

libopenssl-1_1-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU62765

Risk: Medium

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1292

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.


Mitigation

Update the affected package openssl-1_1 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Manager Server: 4.1 - 4.2

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1 - 4.2

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

SUSE Enterprise Storage: 7

openSUSE Leap: 15.3

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

libopenssl1_1-hmac-32bit: before 1.1.1d-150200.11.48.1

libopenssl1_1-32bit-debuginfo: before 1.1.1d-150200.11.48.1

libopenssl1_1-32bit: before 1.1.1d-150200.11.48.1

libopenssl-1_1-devel-32bit: before 1.1.1d-150200.11.48.1

openssl-1_1-doc: before 1.1.1d-150200.11.48.1

openssl-1_1-debugsource: before 1.1.1d-150200.11.48.1

openssl-1_1-debuginfo: before 1.1.1d-150200.11.48.1

openssl-1_1: before 1.1.1d-150200.11.48.1

libopenssl1_1-hmac: before 1.1.1d-150200.11.48.1

libopenssl1_1-debuginfo: before 1.1.1d-150200.11.48.1

libopenssl1_1: before 1.1.1d-150200.11.48.1

libopenssl-1_1-devel: before 1.1.1d-150200.11.48.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222251-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) OS Command Injection

EUVDB-ID: #VU64559

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2068

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.

The vulnerability exists due to incomplete fix for #VU62765 (CVE-2022-1292).

Mitigation

Update the affected package openssl-1_1 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Manager Server: 4.1 - 4.2

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1 - 4.2

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

SUSE Enterprise Storage: 7

openSUSE Leap: 15.3

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

libopenssl1_1-hmac-32bit: before 1.1.1d-150200.11.48.1

libopenssl1_1-32bit-debuginfo: before 1.1.1d-150200.11.48.1

libopenssl1_1-32bit: before 1.1.1d-150200.11.48.1

libopenssl-1_1-devel-32bit: before 1.1.1d-150200.11.48.1

openssl-1_1-doc: before 1.1.1d-150200.11.48.1

openssl-1_1-debugsource: before 1.1.1d-150200.11.48.1

openssl-1_1-debuginfo: before 1.1.1d-150200.11.48.1

openssl-1_1: before 1.1.1d-150200.11.48.1

libopenssl1_1-hmac: before 1.1.1d-150200.11.48.1

libopenssl1_1-debuginfo: before 1.1.1d-150200.11.48.1

libopenssl1_1: before 1.1.1d-150200.11.48.1

libopenssl-1_1-devel: before 1.1.1d-150200.11.48.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222251-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###