Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-0727

Publication date 26 January 2024

Last updated 18 September 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly. A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue. OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass(). We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant. The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Why is this CVE low priority?

Upstream OpenSSL developers have rated this to be a low severity issue

Learn more about Ubuntu priority

Status

Package Ubuntu Release Status
edk2 24.04 LTS noble
Vulnerable
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Vulnerable
20.04 LTS focal
Vulnerable
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty Ignored
nodejs 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.04 LTS jammy
Vulnerable
20.04 LTS focal
Not affected
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty
Not affected
openssl 24.04 LTS noble
Fixed 3.0.10-1ubuntu4
23.10 mantic
Fixed 3.0.10-1ubuntu2.2
23.04 lunar Ignored
22.04 LTS jammy
Fixed 3.0.2-0ubuntu1.14
20.04 LTS focal
Fixed 1.1.1f-1ubuntu2.21
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty
openssl1.0 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openssl

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-6622-1
    • OpenSSL vulnerabilities
    • 5 February 2024
    • USN-6632-1
    • OpenSSL vulnerabilities
    • 13 February 2024
    • USN-6709-1
    • OpenSSL vulnerabilities
    • 21 March 2024
    • USN-7018-1
    • OpenSSL vulnerabilities
    • 18 September 2024

Other references