SUSE update for openconnect



Published: 2024-02-02
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-20319
CVE-2020-12105
CVE-2020-12823
CVE-2019-16239
CWE-ID CWE-312
CWE-300
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

oath-toolkit-xml
Operating systems & Components / Operating system package or component

libpskc0-debuginfo
Operating systems & Components / Operating system package or component

oath-toolkit
Operating systems & Components / Operating system package or component

libpskc0
Operating systems & Components / Operating system package or component

liboath-devel
Operating systems & Components / Operating system package or component

liboath0-debuginfo
Operating systems & Components / Operating system package or component

libpskc-devel
Operating systems & Components / Operating system package or component

liboath0
Operating systems & Components / Operating system package or component

oath-toolkit-debuginfo
Operating systems & Components / Operating system package or component

pam_oath-debuginfo
Operating systems & Components / Operating system package or component

pam_oath
Operating systems & Components / Operating system package or component

oath-toolkit-debugsource
Operating systems & Components / Operating system package or component

openconnect-doc
Operating systems & Components / Operating system package or component

openconnect-lang
Operating systems & Components / Operating system package or component

openconnect-bash-completion
Operating systems & Components / Operating system package or component

libopenconnect5-debuginfo
Operating systems & Components / Operating system package or component

openconnect-devel
Operating systems & Components / Operating system package or component

libopenconnect5
Operating systems & Components / Operating system package or component

stoken
Operating systems & Components / Operating system package or component

libstoken1-debuginfo
Operating systems & Components / Operating system package or component

stoken-gui-debuginfo
Operating systems & Components / Operating system package or component

stoken-devel
Operating systems & Components / Operating system package or component

stoken-gui
Operating systems & Components / Operating system package or component

libstoken1
Operating systems & Components / Operating system package or component

openconnect-debugsource
Operating systems & Components / Operating system package or component

stoken-debugsource
Operating systems & Components / Operating system package or component

openconnect
Operating systems & Components / Operating system package or component

stoken-debuginfo
Operating systems & Components / Operating system package or component

openconnect-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Cleartext storage of sensitive information

EUVDB-ID: #VU28218

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20319

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to OpenConnect VPN client stores credentials in an insecure manner in memory. A local user can read credentials from memory in plain text.

Mitigation

Update the affected package openconnect to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

oath-toolkit-xml: before 2.6.2-150000.3.5.1

libpskc0-debuginfo: before 2.6.2-150000.3.5.1

oath-toolkit: before 2.6.2-150000.3.5.1

libpskc0: before 2.6.2-150000.3.5.1

liboath-devel: before 2.6.2-150000.3.5.1

liboath0-debuginfo: before 2.6.2-150000.3.5.1

libpskc-devel: before 2.6.2-150000.3.5.1

liboath0: before 2.6.2-150000.3.5.1

oath-toolkit-debuginfo: before 2.6.2-150000.3.5.1

pam_oath-debuginfo: before 2.6.2-150000.3.5.1

pam_oath: before 2.6.2-150000.3.5.1

oath-toolkit-debugsource: before 2.6.2-150000.3.5.1

openconnect-doc: before 9.12-150400.15.3.1

openconnect-lang: before 9.12-150400.15.3.1

openconnect-bash-completion: before 9.12-150400.15.3.1

libopenconnect5-debuginfo: before 9.12-150400.15.3.1

openconnect-devel: before 9.12-150400.15.3.1

libopenconnect5: before 9.12-150400.15.3.1

stoken: before 0.81-150400.13.2.1

libstoken1-debuginfo: before 0.81-150400.13.2.1

stoken-gui-debuginfo: before 0.81-150400.13.2.1

stoken-devel: before 0.81-150400.13.2.1

stoken-gui: before 0.81-150400.13.2.1

libstoken1: before 0.81-150400.13.2.1

openconnect-debugsource: before 9.12-150400.15.3.1

stoken-debugsource: before 0.81-150400.13.2.1

openconnect: before 9.12-150400.15.3.1

stoken-debuginfo: before 0.81-150400.13.2.1

openconnect-debuginfo: before 9.12-150400.15.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240317-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Man-in-the-Middle (MitM) attack

EUVDB-ID: #VU28215

Risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12105

CWE-ID: CWE-300 - Channel Accessible by Non-Endpoint ('Man-in-the-Middle')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a Man-in-the-Middle attack.

The vulnerability exists due to OpenConnect mishandles negative return values from X509_check_ function calls. A remote attacker can perform a Man-in-the-Middle (MitM) attack and gain access to data, transferred via VPN connection.

Mitigation

Update the affected package openconnect to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

oath-toolkit-xml: before 2.6.2-150000.3.5.1

libpskc0-debuginfo: before 2.6.2-150000.3.5.1

oath-toolkit: before 2.6.2-150000.3.5.1

libpskc0: before 2.6.2-150000.3.5.1

liboath-devel: before 2.6.2-150000.3.5.1

liboath0-debuginfo: before 2.6.2-150000.3.5.1

libpskc-devel: before 2.6.2-150000.3.5.1

liboath0: before 2.6.2-150000.3.5.1

oath-toolkit-debuginfo: before 2.6.2-150000.3.5.1

pam_oath-debuginfo: before 2.6.2-150000.3.5.1

pam_oath: before 2.6.2-150000.3.5.1

oath-toolkit-debugsource: before 2.6.2-150000.3.5.1

openconnect-doc: before 9.12-150400.15.3.1

openconnect-lang: before 9.12-150400.15.3.1

openconnect-bash-completion: before 9.12-150400.15.3.1

libopenconnect5-debuginfo: before 9.12-150400.15.3.1

openconnect-devel: before 9.12-150400.15.3.1

libopenconnect5: before 9.12-150400.15.3.1

stoken: before 0.81-150400.13.2.1

libstoken1-debuginfo: before 0.81-150400.13.2.1

stoken-gui-debuginfo: before 0.81-150400.13.2.1

stoken-devel: before 0.81-150400.13.2.1

stoken-gui: before 0.81-150400.13.2.1

libstoken1: before 0.81-150400.13.2.1

openconnect-debugsource: before 9.12-150400.15.3.1

stoken-debugsource: before 0.81-150400.13.2.1

openconnect: before 9.12-150400.15.3.1

stoken-debuginfo: before 0.81-150400.13.2.1

openconnect-debuginfo: before 9.12-150400.15.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240317-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU28192

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12823

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary within the get_cert_name() function in gnutls.c. A remote attacker can trick the victim to connect to a malicious VPN server, trigger buffer overflow and crash the client or execute arbitrary code on the system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openconnect to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

oath-toolkit-xml: before 2.6.2-150000.3.5.1

libpskc0-debuginfo: before 2.6.2-150000.3.5.1

oath-toolkit: before 2.6.2-150000.3.5.1

libpskc0: before 2.6.2-150000.3.5.1

liboath-devel: before 2.6.2-150000.3.5.1

liboath0-debuginfo: before 2.6.2-150000.3.5.1

libpskc-devel: before 2.6.2-150000.3.5.1

liboath0: before 2.6.2-150000.3.5.1

oath-toolkit-debuginfo: before 2.6.2-150000.3.5.1

pam_oath-debuginfo: before 2.6.2-150000.3.5.1

pam_oath: before 2.6.2-150000.3.5.1

oath-toolkit-debugsource: before 2.6.2-150000.3.5.1

openconnect-doc: before 9.12-150400.15.3.1

openconnect-lang: before 9.12-150400.15.3.1

openconnect-bash-completion: before 9.12-150400.15.3.1

libopenconnect5-debuginfo: before 9.12-150400.15.3.1

openconnect-devel: before 9.12-150400.15.3.1

libopenconnect5: before 9.12-150400.15.3.1

stoken: before 0.81-150400.13.2.1

libstoken1-debuginfo: before 0.81-150400.13.2.1

stoken-gui-debuginfo: before 0.81-150400.13.2.1

stoken-devel: before 0.81-150400.13.2.1

stoken-gui: before 0.81-150400.13.2.1

libstoken1: before 0.81-150400.13.2.1

openconnect-debugsource: before 9.12-150400.15.3.1

stoken-debugsource: before 0.81-150400.13.2.1

openconnect: before 9.12-150400.15.3.1

stoken-debuginfo: before 0.81-150400.13.2.1

openconnect-debuginfo: before 9.12-150400.15.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240317-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU22305

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16239

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary in the process_http_response when processing HTTP responses. A remote attacker that controls a malicious HTTP server can trick the victim to visit a malicious website, send an HTTP response with crafted chunk sizes for HTTP chunked encoding, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openconnect to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

oath-toolkit-xml: before 2.6.2-150000.3.5.1

libpskc0-debuginfo: before 2.6.2-150000.3.5.1

oath-toolkit: before 2.6.2-150000.3.5.1

libpskc0: before 2.6.2-150000.3.5.1

liboath-devel: before 2.6.2-150000.3.5.1

liboath0-debuginfo: before 2.6.2-150000.3.5.1

libpskc-devel: before 2.6.2-150000.3.5.1

liboath0: before 2.6.2-150000.3.5.1

oath-toolkit-debuginfo: before 2.6.2-150000.3.5.1

pam_oath-debuginfo: before 2.6.2-150000.3.5.1

pam_oath: before 2.6.2-150000.3.5.1

oath-toolkit-debugsource: before 2.6.2-150000.3.5.1

openconnect-doc: before 9.12-150400.15.3.1

openconnect-lang: before 9.12-150400.15.3.1

openconnect-bash-completion: before 9.12-150400.15.3.1

libopenconnect5-debuginfo: before 9.12-150400.15.3.1

openconnect-devel: before 9.12-150400.15.3.1

libopenconnect5: before 9.12-150400.15.3.1

stoken: before 0.81-150400.13.2.1

libstoken1-debuginfo: before 0.81-150400.13.2.1

stoken-gui-debuginfo: before 0.81-150400.13.2.1

stoken-devel: before 0.81-150400.13.2.1

stoken-gui: before 0.81-150400.13.2.1

libstoken1: before 0.81-150400.13.2.1

openconnect-debugsource: before 9.12-150400.15.3.1

stoken-debugsource: before 0.81-150400.13.2.1

openconnect: before 9.12-150400.15.3.1

stoken-debuginfo: before 0.81-150400.13.2.1

openconnect-debuginfo: before 9.12-150400.15.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240317-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###