Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:7AA01ADE2F89779F900BEAB05161CF0E
HistoryFeb 29, 2024 - 12:00 a.m.

USN-6622-1: OpenSSL vulnerabilities | Cloud Foundry

2024-02-2900:00:00
Cloud Foundry
www.cloudfoundry.org
23
openssl
canonical ubuntu
low severity
denial of service
cloud foundry
cve-2023-5678
cve-2024-0727
cve-2023-6129
cve-2023-6237

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%

Severity

Low

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 22.04

Description

David Benjamin discovered that OpenSSL incorrectly handled excessively long X9.42 DH keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. (CVE-2023-5678) Sverker Eriksson discovered that OpenSSL incorrectly handled POLY1304 MAC on the PowerPC architecture. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-6129) It was discovered that OpenSSL incorrectly handled excessively long RSA public keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-6237) Bahaa Naamneh discovered that OpenSSL incorrectly handled certain malformed PKCS12 files. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2024-0727) Update Instructions: Run sudo pro fix USN-6622-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libssl1.1 – 1.1.1f-1ubuntu2.21 libssl-dev – 1.1.1f-1ubuntu2.21 openssl – 1.1.1f-1ubuntu2.21 libssl-doc – 1.1.1f-1ubuntu2.21 No subscription required

CVEs contained in this USN include: CVE-2023-5678, CVE-2024-0727, CVE-2023-6129, CVE-2023-6237.

Affected Cloud Foundry Products and Versions

Severity is low unless otherwise noted.

  • cflinuxfs4
    • All versions prior to 1.69.0
  • Jammy Stemcells
    • 1.x versions prior to 1.360
    • All other stemcells not listed.
  • CF Deployment
    • All versions with Jammy Stemcells prior to 1.360

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below.

The Cloud Foundry project recommends upgrading the following releases:

  • cflinuxfs4
    • Upgrade all versions to 1.69.0 or greater
  • Jammy Stemcells
    • Upgrade 1.x versions to 1.360 or greater
    • All other stemcells should be upgraded to the latest version available on bosh.io.
  • CF Deployment
    • For all versions, upgrade Jammy Stemcells to 1.360 or greater

References

History

2024-02-29: Initial vulnerability report published.

Affected configurations

Vulners
Node
cloudfoundrysilk-releaseRange<1.69.0cloudfoundry
OR
cloudfoundrysilk-releaseRange<1.360cloudfoundry
OR
cloudfoundrycf-deploymentRange<1.360

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%