Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:077B2902E7F68D04C6714D947F35411F
HistoryFeb 24, 2023 - 12:00 a.m.

USN-5844-1: OpenSSL vulnerabilities | Cloud Foundry

2023-02-2400:00:00
Cloud Foundry
www.cloudfoundry.org
31

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.8%

Severity

High

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

David Benjamin discovered that OpenSSL incorrectly handled X.400 address processing. A remote attacker could possibly use this issue to read arbitrary memory contents or cause OpenSSL to crash, resulting in a denial of service. (CVE-2023-0286) Corey Bonnell discovered that OpenSSL incorrectly handled X.509 certificate verification. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-4203) Hubert Kario discovered that OpenSSL had a timing based side channel in the OpenSSL RSA Decryption implementation. A remote attacker could possibly use this issue to recover sensitive information. (CVE-2022-4304) Dawei Wang discovered that OpenSSL incorrectly handled parsing certain PEM data. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2022-4450) Octavio Galland and Marcel Böhme discovered that OpenSSL incorrectly handled streaming ASN.1 data. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-0215) Marc Schönefeld discovered that OpenSSL incorrectly handled malformed PKCS7 data. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0216) Kurt Roeckx discovered that OpenSSL incorrectly handled validating certain DSA public keys. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0217) Hubert Kario and Dmitry Belyavsky discovered that OpenSSL incorrectly validated certain signatures. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0401) Update Instructions: Run sudo pro fix USN-5844-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libssl1.1 – 1.1.1-1ubuntu2.1~18.04.21 libssl-dev – 1.1.1-1ubuntu2.1~18.04.21 openssl – 1.1.1-1ubuntu2.1~18.04.21 libssl-doc – 1.1.1-1ubuntu2.1~18.04.21 No subscription required

CVEs contained in this USN include: CVE-2023-0215, CVE-2023-0286, CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401.

Affected Cloud Foundry Products and Versions

Severity is high unless otherwise noted.

  • Bionic Stemcells
  • * 1.x versions prior to 1.174
    
    • All other stemcells not listed.
  • cflinuxfs3
  • * All versions prior to 0.351.0
    
  • cflinuxfs4
  • * All versions prior to 0.62.0
    
  • Jammy Stemcells
  • * 1.x versions prior to 1.83
    
    • All other stemcells not listed.
  • CF Deployment
  • * All versions prior to 26.4.0, or later versions with Jammy Stemcells prior to 1.83 or Bionic Stemcells prior to 1.174
    

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • Bionic Stemcells
  • * Upgrade 1.x versions to 1.174 or greater
    
    • All other stemcells should be upgraded to the latest version available on bosh.io.
  • cflinuxfs3
  • * Upgrade all versions to 0.351.0 or greater
    
  • cflinuxfs4
  • * Upgrade all versions to 0.62.0 or greater
    
  • Jammy Stemcells
  • * Upgrade 1.x versions to 1.83 or greater
    
    • All other stemcells should be upgraded to the latest version available on bosh.io.
  • CF Deployment
  • * Upgrade all versions to 26.4.0 or greater, upgrade Jammy Stemcells to 1.83 or greater, and upgrade Bionic Stemcells to 1.174 or greater
    

References

History

2023-02-24: Initial vulnerability report published.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.8%