Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:79AEA0CB72178344BEE07C9B9FEA86F0
HistoryJun 24, 2020 - 12:00 a.m.

USN-4376-1: OpenSSL vulnerabilities | Cloud Foundry

2020-06-2400:00:00
Cloud Foundry
www.cloudfoundry.org
20

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.015 Low

EPSS

Percentile

86.8%

Severity

Low

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL incorrectly handled ECDSA signatures. An attacker could possibly use this issue to perform a timing side-channel attack and recover private ECDSA keys. (CVE-2019-1547)

Matt Caswell discovered that OpenSSL incorrectly handled the random number generator (RNG). This may result in applications that use the fork() system call sharing the same RNG state between the parent and the child, contrary to expectations. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-1549)

Guido Vranken discovered that OpenSSL incorrectly performed the x86_64 Montgomery squaring procedure. While unlikely, a remote attacker could possibly use this issue to recover private keys. (CVE-2019-1551)

Bernd Edlinger discovered that OpenSSL incorrectly handled certain decryption functions. In certain scenarios, a remote attacker could possibly use this issue to perform a padding oracle attack and decrypt traffic. (CVE-2019-1563)

CVEs contained in this USN include: CVE-2019-1547, CVE-2019-1549, CVE-2019-1551, CVE-2019-1563.

Affected Cloud Foundry Products and Versions

Severity is low unless otherwise noted.

  • cflinuxfs3
    • All versions prior to 0.189.0
  • Xenial Stemcells
    • 170.x versions prior to 170.221
    • 250.x versions prior to 250.200
    • 315.x versions prior to 315.185
    • 456.x versions prior to 456.114
    • 621.x versions prior to 621.76
    • All other stemcells not listed.
  • CF Deployment
    • All versions prior to v13.5.0

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • cflinuxfs3
    • Upgrade All versions to 0.189.0 or greater
  • Xenial Stemcells
    • Upgrade 170.x versions to 170.221 or greater
    • Upgrade 250.x versions to 250.200 or greater
    • Upgrade 315.x versions to 315.185 or greater
    • Upgrade 456.x versions to 456.114 or greater
    • Upgrade 621.x versions to 621.76 or greater
    • All other stemcells should be upgraded to the latest version available on bosh.io.
  • CF Deployment
    • Upgrade All versions to v13.5.0 or greater

References

History

2020-05-28: Initial vulnerability report published.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.015 Low

EPSS

Percentile

86.8%