Vulnerabilities

162 via 418 paths

Dependencies

131

Source

Group 6 Copy Created with Sketch. Docker

Target OS

ubuntu:22.04
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 6
  • 94
  • 62
Status
  • 162
  • 0
  • 0

high severity

Out-of-bounds Write

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.14

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake.

When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes.

If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there.

The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.14 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.4

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.4 or higher.

References

high severity

Buffer Overflow

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.7

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

in X.509 certificate verification, specifically in name constraint checking, by allowing an attacker to craft a malicious email address to overflow an arbitrary number of bytes containing the . character (decimal 46) on the stack. Note This occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

Changelog

November 1, 2022 - Advisory published.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.7 or higher.

References

high severity

CVE-2023-44487

  • Vulnerable module: nghttp2/libnghttp2-14
  • Introduced through: nghttp2/libnghttp2-14@1.43.0-1build3
  • Fixed in: 1.43.0-1ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 nghttp2/libnghttp2-14@1.43.0-1build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Remediation

Upgrade Ubuntu:22.04 nghttp2 to version 1.43.0-1ubuntu0.1 or higher.

References

high severity

Access of Resource Using Incompatible Type ('Type Confusion')

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING.

When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

high severity

Buffer Overflow

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.7

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the . character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service).

Changelog

November 1, 2022 - Advisory published.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.7 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: apr/libapr1
  • Introduced through: apr/libapr1@1.7.0-8build1
  • Fixed in: 1.7.0-8ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 apr/libapr1@1.7.0-8build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream apr package and not the apr package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0.

Remediation

Upgrade Ubuntu:22.04 apr to version 1.7.0-8ubuntu0.22.04.1 or higher.

References

medium severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.6

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent POST request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.6 or higher.

References

medium severity
new

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.4

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.4 or higher.

References

medium severity
new

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.4

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.4 or higher.

References

medium severity
new

XML External Entity (XXE) Injection

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.4

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.4 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.11.1+dfsg-1build1
  • Fixed in: 2.11.1+dfsg-1ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 freetype/libfreetype6@2.11.1+dfsg-1build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

Remediation

Upgrade Ubuntu:22.04 freetype to version 2.11.1+dfsg-1ubuntu0.1 or higher.

References

medium severity

OS Command Injection

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2
  • Fixed in: 3.0.2-0ubuntu1.5

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-2ubuntu9
  • Fixed in: 1:1.2.11.dfsg-2ubuntu9.2

Detailed paths

  • Introduced through: tomcat@10.0.22 zlib/zlib1g@1:1.2.11.dfsg-2ubuntu9

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Remediation

Upgrade Ubuntu:22.04 zlib to version 1:1.2.11.dfsg-2ubuntu9.2 or higher.

References

medium severity

CVE-2024-37371

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others
  • Fixed in: 1.19.2-2ubuntu0.4

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.

Remediation

Upgrade Ubuntu:22.04 krb5 to version 1.19.2-2ubuntu0.4 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others
  • Fixed in: 1.19.2-2ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

Remediation

Upgrade Ubuntu:22.04 krb5 to version 1.19.2-2ubuntu0.1 or higher.

References

medium severity

Double Free

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.6

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 status code to the client. Due to flaws in the error/cleanup handling, this could trigger a double free in curl if one of the following schemes were used in the URL for the transfer: dict, gopher, gophers, ldap, ldaps, rtmp, rtmps, or telnet. The earliest affected version is 7.77.0.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.6 or higher.

References

medium severity

Use After Free

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.1 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.34.0-3ubuntu1
  • Fixed in: 5.34.0-3ubuntu1.2

Detailed paths

  • Introduced through: tomcat@10.0.22 perl/perl-base@5.34.0-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.

Remediation

Upgrade Ubuntu:22.04 perl to version 5.34.0-3ubuntu1.2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: bash
  • Introduced through: bash@5.1-6ubuntu1
  • Fixed in: 5.1-6ubuntu1.1

Detailed paths

  • Introduced through: tomcat@10.0.22 bash@5.1-6ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.

Remediation

Upgrade Ubuntu:22.04 bash to version 5.1-6ubuntu1.1 or higher.

References

medium severity

CVE-2022-47695

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.6

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.6 or higher.

References

medium severity

CVE-2022-47696

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.5

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.5

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.5 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.46.5-2ubuntu1, e2fsprogs/libcom-err2@1.46.5-2ubuntu1 and others
  • Fixed in: 1.46.5-2ubuntu1.1

Detailed paths

  • Introduced through: tomcat@10.0.22 e2fsprogs@1.46.5-2ubuntu1
  • Introduced through: tomcat@10.0.22 e2fsprogs/libcom-err2@1.46.5-2ubuntu1
  • Introduced through: tomcat@10.0.22 e2fsprogs/libext2fs2@1.46.5-2ubuntu1
  • Introduced through: tomcat@10.0.22 e2fsprogs/libss2@1.46.5-2ubuntu1
  • Introduced through: tomcat@10.0.22 e2fsprogs/logsave@1.46.5-2ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Remediation

Upgrade Ubuntu:22.04 e2fsprogs to version 1.46.5-2ubuntu1.1 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.11.1+dfsg-1build1
  • Fixed in: 2.11.1+dfsg-1ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 freetype/libfreetype6@2.11.1+dfsg-1build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based buffer overflow.

Remediation

Upgrade Ubuntu:22.04 freetype to version 2.11.1+dfsg-1ubuntu0.1 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: libcap2
  • Introduced through: libcap2@1:2.44-1build3
  • Fixed in: 1:2.44-1ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 libcap2@1:2.44-1build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libcap2 package and not the libcap2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB.

Remediation

Upgrade Ubuntu:22.04 libcap2 to version 1:2.44-1ubuntu0.22.04.1 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.3-2, ncurses/libncursesw6@6.3-2 and others
  • Fixed in: 6.3-2ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 ncurses/libncurses6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libncursesw6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libtinfo6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-base@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-bin@6.3-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.

Remediation

Upgrade Ubuntu:22.04 ncurses to version 6.3-2ubuntu0.1 or higher.

References

medium severity

Improper Verification of Cryptographic Signature

medium severity

Out-of-bounds Write

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.34.0-3ubuntu1
  • Fixed in: 5.34.0-3ubuntu1.3

Detailed paths

  • Introduced through: tomcat@10.0.22 perl/perl-base@5.34.0-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.

Remediation

Upgrade Ubuntu:22.04 perl to version 5.34.0-3ubuntu1.3 or higher.

References

medium severity

Insufficient Verification of Data Authenticity

  • Vulnerable module: ca-certificates
  • Introduced through: ca-certificates@20211016
  • Fixed in: 20211016ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 ca-certificates@20211016

NVD Description

Note: Versions mentioned in the description apply only to the upstream ca-certificates package and not the ca-certificates package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Remediation

Upgrade Ubuntu:22.04 ca-certificates to version 20211016ubuntu0.22.04.1 or higher.

References

medium severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.6

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host name in the given URL uses IDN characters that get replaced with ASCII counterparts as part of the IDN conversion, e.g., using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop of U+002E (.). The earliest affected version is 7.77.0 2021-05-26.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.6 or higher.

References

medium severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.7

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) .. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.7 or higher.

References

medium severity

Resource Exhaustion

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.3

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed.

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.3 or higher.

References

medium severity

Use After Free

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.2

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.2 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.11.1+dfsg-1build1
  • Fixed in: 2.11.1+dfsg-1ubuntu0.2

Detailed paths

  • Introduced through: tomcat@10.0.22 freetype/libfreetype6@2.11.1+dfsg-1build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

Remediation

Upgrade Ubuntu:22.04 freetype to version 2.11.1+dfsg-1ubuntu0.2 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.5

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.5 or higher.

References

medium severity

Double Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.1

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.1 or higher.

References

medium severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.4

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.4 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.4

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.4 or higher.

References

medium severity

CVE-2024-37370

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others
  • Fixed in: 1.19.2-2ubuntu0.4

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.

Remediation

Upgrade Ubuntu:22.04 krb5 to version 1.19.2-2ubuntu0.4 or higher.

References

medium severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: libtirpc/libtirpc-common
  • Introduced through: libtirpc/libtirpc-common@1.3.2-2build1 and libtirpc/libtirpc3@1.3.2-2build1
  • Fixed in: 1.3.2-2ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 libtirpc/libtirpc-common@1.3.2-2build1
  • Introduced through: tomcat@10.0.22 libtirpc/libtirpc3@1.3.2-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtirpc package and not the libtirpc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.

Remediation

Upgrade Ubuntu:22.04 libtirpc to version 1.3.2-2ubuntu0.1 or higher.

References

medium severity

CVE-2023-5363

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.12

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers.

Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes.

When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB.

For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse.

Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical.

Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary.

OpenSSL 3.1 and 3.0 are vulnerable to this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.12 or higher.

References

medium severity

Double Free

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack.

The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected.

These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0.

The OpenSSL asn1parse command line application is also impacted by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.

The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash.

The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider.

PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack.

The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity

Resource Exhaustion

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.16

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The Diffie-Hellman Key Agreement Protocol allows use of long exponents that arguably make certain calculations unnecessarily expensive, because the 1996 van Oorschot and Wiener paper found that "(appropriately) short exponents" can be used when there are adequate subgroup constraints, and these short exponents can lead to less expensive calculations than for long exponents. This issue is different from CVE-2002-20001 because it is based on an observation about exponent size, rather than an observation about numbers that are not public keys. The specific situations in which calculation expense would constitute a server-side vulnerability depend on the protocol (e.g., TLS, SSH, or IKE) and the DHE implementation details. In general, there might be an availability concern because of server-side resource consumption from DHE modular-exponentiation calculations. Finally, it is possible for an attacker to exploit this vulnerability and CVE-2002-20001 together.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.16 or higher.

References

medium severity

Use After Free

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications.

The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash.

This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7.

Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream.

The OpenSSL cms and smime command line applications are similarly affected.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.2

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.2 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.8 or higher.

References

medium severity

CVE-2023-46218

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.15

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains.

It could do this by exploiting a mixed case flaw in curl's function that verifies a given cookie domain against the Public Suffix List (PSL). For example a cookie could be set with domain=co.UK when the URL used a lower case hostname curl.co.uk, even though co.uk is listed as a PSL domain.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.15 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.17

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libcurl's ASN1 parser code has the GTime2str() function, used for parsing an ASN.1 Generalized Time field. If given an syntactically incorrect field, the parser might end up using -1 for the length of the time fraction, leading to a strlen() getting performed on a pointer to a heap buffer area that is not (purposely) null terminated.

This flaw most likely leads to a crash, but can also lead to heap contents getting returned to the application when CURLINFO_CERTINFO is used.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.17 or higher.

References

medium severity

Access of Uninitialized Pointer

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others
  • Fixed in: 1.19.2-2ubuntu0.3

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.

Remediation

Upgrade Ubuntu:22.04 krb5 to version 1.19.2-2ubuntu0.3 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: libssh/libssh-4
  • Introduced through: libssh/libssh-4@0.9.6-2build1
  • Fixed in: 0.9.6-2ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 libssh/libssh-4@0.9.6-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in thepki_verify_data_signature function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value rc, which is initialized to SSH_ERROR and later rewritten to save the return value of the function call pki_key_check_hash_compatible. The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls goto error returning SSH_OK.

Remediation

Upgrade Ubuntu:22.04 libssh to version 0.9.6-2ubuntu0.22.04.1 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: libssh/libssh-4
  • Introduced through: libssh/libssh-4@0.9.6-2build1
  • Fixed in: 0.9.6-2ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 libssh/libssh-4@0.9.6-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

Remediation

Upgrade Ubuntu:22.04 libssh to version 0.9.6-2ubuntu0.22.04.1 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow.

Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service.

An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods.

When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(n^2) with 'n' being the size of the sub-identifiers in bytes (*).

With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms.

Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data.

Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low.

In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature.

The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer's certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication.

In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.10 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.10 or higher.

References

medium severity

Use After Free

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.7

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.7 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.3

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.3 or higher.

References

medium severity

Improper Validation of Integrity Check Value

  • Vulnerable module: libssh/libssh-4
  • Introduced through: libssh/libssh-4@0.9.6-2build1
  • Fixed in: 0.9.6-2ubuntu0.22.04.2

Detailed paths

  • Introduced through: tomcat@10.0.22 libssh/libssh-4@0.9.6-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Remediation

Upgrade Ubuntu:22.04 libssh to version 0.9.6-2ubuntu0.22.04.2 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.5

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.5 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.5

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.5 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.5

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.5 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.5

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.5 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.6

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.6 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.1

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.1 or higher.

References

medium severity

Reachable Assertion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.4

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.4 or higher.

References

medium severity

Resource Exhaustion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.6

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.6 or higher.

References

medium severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.2 or higher.

References

medium severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of service.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.2 or higher.

References

medium severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.4.0-11ubuntu2, pam/libpam-modules-bin@1.4.0-11ubuntu2 and others
  • Fixed in: 1.4.0-11ubuntu2.4

Detailed paths

  • Introduced through: tomcat@10.0.22 pam/libpam-modules@1.4.0-11ubuntu2
  • Introduced through: tomcat@10.0.22 pam/libpam-modules-bin@1.4.0-11ubuntu2
  • Introduced through: tomcat@10.0.22 pam/libpam-runtime@1.4.0-11ubuntu2
  • Introduced through: tomcat@10.0.22 pam/libpam0g@1.4.0-11ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

Upgrade Ubuntu:22.04 pam to version 1.4.0-11ubuntu2.4 or higher.

References

medium severity

CVE-2022-4415

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@249.11-0ubuntu3.1 and systemd/libudev1@249.11-0ubuntu3.1
  • Fixed in: 249.11-0ubuntu3.7

Detailed paths

  • Introduced through: tomcat@10.0.22 systemd/libsystemd0@249.11-0ubuntu3.1
  • Introduced through: tomcat@10.0.22 systemd/libudev1@249.11-0ubuntu3.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.

Remediation

Upgrade Ubuntu:22.04 systemd to version 249.11-0ubuntu3.7 or higher.

References

medium severity

Off-by-one Error

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@249.11-0ubuntu3.1 and systemd/libudev1@249.11-0ubuntu3.1
  • Fixed in: 249.11-0ubuntu3.7

Detailed paths

  • Introduced through: tomcat@10.0.22 systemd/libsystemd0@249.11-0ubuntu3.1
  • Introduced through: tomcat@10.0.22 systemd/libudev1@249.11-0ubuntu3.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

Remediation

Upgrade Ubuntu:22.04 systemd to version 249.11-0ubuntu3.7 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.34+dfsg-1build3
  • Fixed in: 1.34+dfsg-1ubuntu0.1.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 tar@1.34+dfsg-1build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

Remediation

Upgrade Ubuntu:22.04 tar to version 1.34+dfsg-1ubuntu0.1.22.04.1 or higher.

References

medium severity

Unchecked Return Value

  • Vulnerable module: libssh/libssh-4
  • Introduced through: libssh/libssh-4@0.9.6-2build1
  • Fixed in: 0.9.6-2ubuntu0.22.04.3

Detailed paths

  • Introduced through: tomcat@10.0.22 libssh/libssh-4@0.9.6-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in the libssh implements abstract layer for message digest (MD) operations implemented by different supported crypto backends. The return values from these were not properly checked, which could cause low-memory situations failures, NULL dereferences, crashes, or usage of the uninitialized memory as an input for the KDF. In this case, non-matching keys will result in decryption/integrity failures, terminating the connection.

Remediation

Upgrade Ubuntu:22.04 libssh to version 0.9.6-2ubuntu0.22.04.3 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2
  • Fixed in: 3.0.2-0ubuntu1.6

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.6 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer.

The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory.

In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.8 or higher.

References

medium severity
new

CVE-2023-4039

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12-20220319-1ubuntu1, gcc-12/libgcc-s1@12-20220319-1ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 gcc-12/gcc-12-base@12-20220319-1ubuntu1
  • Introduced through: tomcat@10.0.22 gcc-12/libgcc-s1@12-20220319-1ubuntu1
  • Introduced through: tomcat@10.0.22 gcc-12/libstdc++6@12-20220319-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Ubuntu:22.04 gcc-12.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: libssh/libssh-4
  • Introduced through: libssh/libssh-4@0.9.6-2build1
  • Fixed in: 0.9.6-2ubuntu0.22.04.3

Detailed paths

  • Introduced through: tomcat@10.0.22 libssh/libssh-4@0.9.6-2build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh package and not the libssh package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in libssh. By utilizing the ProxyCommand or ProxyJump feature, users can exploit unchecked hostname syntax on the client. This issue may allow an attacker to inject malicious code into the command of the features mentioned through the hostname parameter.

Remediation

Upgrade Ubuntu:22.04 libssh to version 0.9.6-2ubuntu0.22.04.3 or higher.

References

medium severity

CVE-2024-2398

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.16

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.16 or higher.

References

medium severity
new

CVE-2024-8096

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.18

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.18 or higher.

References

medium severity

CVE-2024-28757

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.4.7-1
  • Fixed in: 2.4.7-1ubuntu0.3

Detailed paths

  • Introduced through: tomcat@10.0.22 expat/libexpat1@2.4.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate).

Remediation

Upgrade Ubuntu:22.04 expat to version 2.4.7-1ubuntu0.3 or higher.

References

medium severity

CVE-2024-2961

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.7

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.7 or higher.

References

medium severity

CVE-2024-33599

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.8

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

nscd: Stack-based buffer overflow in netgroup cache

If the Name Service Cache Daemon's (nscd) fixed size cache is exhausted by client requests then a subsequent client request for netgroup data may result in a stack-based buffer overflow. This flaw was introduced in glibc 2.15 when the cache was added to nscd.

This vulnerability is only present in the nscd binary.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.8 or higher.

References

medium severity

CVE-2024-33600

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.8

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

nscd: Null pointer crashes after notfound response

If the Name Service Cache Daemon's (nscd) cache fails to add a not-found netgroup response to the cache, the client request can result in a null pointer dereference. This flaw was introduced in glibc 2.15 when the cache was added to nscd.

This vulnerability is only present in the nscd binary.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.8 or higher.

References

medium severity

CVE-2024-33601

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.8

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

nscd: netgroup cache may terminate daemon on memory allocation failure

The Name Service Cache Daemon's (nscd) netgroup cache uses xmalloc or xrealloc and these functions may terminate the process due to a memory allocation failure resulting in a denial of service to the clients. The flaw was introduced in glibc 2.15 when the cache was added to nscd.

This vulnerability is only present in the nscd binary.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.8 or higher.

References

medium severity

CVE-2024-33602

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.8

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

nscd: netgroup cache assumes NSS callback uses in-buffer strings

The Name Service Cache Daemon's (nscd) netgroup cache can corrupt memory when the NSS callback does not store all strings in the provided buffer. The flaw was introduced in glibc 2.15 when the cache was added to nscd.

This vulnerability is only present in the nscd binary.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.8 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.5

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.5 or higher.

References

medium severity

Uncaught Exception

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1
  • Fixed in: 3.7.3-4ubuntu1.5

Detailed paths

  • Introduced through: tomcat@10.0.22 gnutls28/libgnutls30@3.7.3-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

Upgrade Ubuntu:22.04 gnutls28 to version 3.7.3-4ubuntu1.5 or higher.

References

medium severity

CVE-2024-26462

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

medium severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.9.4-3ubuntu3

Detailed paths

  • Introduced through: tomcat@10.0.22 libgcrypt20@1.9.4-3ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:22.04 libgcrypt20.

References

medium severity

CVE-2024-28182

  • Vulnerable module: nghttp2/libnghttp2-14
  • Introduced through: nghttp2/libnghttp2-14@1.43.0-1build3
  • Fixed in: 1.43.0-1ubuntu0.2

Detailed paths

  • Introduced through: tomcat@10.0.22 nghttp2/libnghttp2-14@1.43.0-1build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.

Remediation

Upgrade Ubuntu:22.04 nghttp2 to version 1.43.0-1ubuntu0.2 or higher.

References

medium severity
new

CVE-2024-41996

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Validating the order of the public keys in the Diffie-Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations. The client may cause asymmetric resource consumption. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE and validate the order of the public key.

Remediation

There is no fixed version for Ubuntu:22.04 openssl.

References

medium severity
new

CVE-2024-6119

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.18

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.

Impact summary: Abnormal termination of an application can a cause a denial of service.

Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an otherName subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program.

Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address.

TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate.

The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.18 or higher.

References

medium severity

CVE-2023-39804

  • Vulnerable module: tar
  • Introduced through: tar@1.34+dfsg-1build3
  • Fixed in: 1.34+dfsg-1ubuntu0.1.22.04.2

Detailed paths

  • Introduced through: tomcat@10.0.22 tar@1.34+dfsg-1build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In GNU tar before 1.35, mishandled extension attributes in a PAX archive can lead to an application crash in xheader.c.

Remediation

Upgrade Ubuntu:22.04 tar to version 1.34+dfsg-1ubuntu0.1.22.04.2 or higher.

References

medium severity

CVE-2024-28085

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.37.2-4ubuntu3, util-linux/libblkid1@2.37.2-4ubuntu3 and others
  • Fixed in: 2.37.2-4ubuntu3.3

Detailed paths

  • Introduced through: tomcat@10.0.22 util-linux@2.37.2-4ubuntu3
  • Introduced through: tomcat@10.0.22 util-linux/libblkid1@2.37.2-4ubuntu3
  • Introduced through: tomcat@10.0.22 util-linux/libmount1@2.37.2-4ubuntu3
  • Introduced through: tomcat@10.0.22 util-linux/libsmartcols1@2.37.2-4ubuntu3
  • Introduced through: tomcat@10.0.22 util-linux/libuuid1@2.37.2-4ubuntu3
  • Introduced through: tomcat@10.0.22 util-linux/mount@2.37.2-4ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.

Remediation

Upgrade Ubuntu:22.04 util-linux to version 2.37.2-4ubuntu3.3 or higher.

References

low severity

Improper Authentication

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.4.0-11ubuntu2, pam/libpam-modules-bin@1.4.0-11ubuntu2 and others
  • Fixed in: 1.4.0-11ubuntu2.1

Detailed paths

  • Introduced through: tomcat@10.0.22 pam/libpam-modules@1.4.0-11ubuntu2
  • Introduced through: tomcat@10.0.22 pam/libpam-modules-bin@1.4.0-11ubuntu2
  • Introduced through: tomcat@10.0.22 pam/libpam-runtime@1.4.0-11ubuntu2
  • Introduced through: tomcat@10.0.22 pam/libpam0g@1.4.0-11ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream.

Remediation

Upgrade Ubuntu:22.04 pam to version 1.4.0-11ubuntu2.1 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.34.0-3ubuntu1
  • Fixed in: 5.34.0-3ubuntu1.3

Detailed paths

  • Introduced through: tomcat@10.0.22 perl/perl-base@5.34.0-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In Perl 5.34.0, function S_find_uninit_var in sv.c has a stack-based crash that can lead to remote code execution or local privilege escalation.

Remediation

Upgrade Ubuntu:22.04 perl to version 5.34.0-3ubuntu1.3 or higher.

References

low severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality fail when multiple URLs are requested serially. Using its HSTS support, curl can be instructed to use HTTPS instead of usingan insecure clear-text HTTP step even when HTTP is provided in the URL. ThisHSTS mechanism would however surprisingly be ignored by subsequent transferswhen done on the same command line because the state would not be properlycarried on.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.8 or higher.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.39-3build1
  • Fixed in: 10.39-3ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 pcre2/libpcre2-8-0@10.39-3build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.

Remediation

Upgrade Ubuntu:22.04 pcre2 to version 10.39-3ubuntu0.1 or higher.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.39-3build1
  • Fixed in: 10.39-3ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 pcre2/libpcre2-8-0@10.39-3build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT.

Remediation

Upgrade Ubuntu:22.04 pcre2 to version 10.39-3ubuntu0.1 or higher.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.10 or higher.

References

low severity

Directory Traversal

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde () character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /2/foo while accessing a server with a specific user.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.10 or higher.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.

Remediation

There is no fixed version for Ubuntu:22.04 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.11.1+dfsg-1build1
  • Fixed in: 2.11.1+dfsg-1ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 freetype/libfreetype6@2.11.1+dfsg-1build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

Remediation

Upgrade Ubuntu:22.04 freetype to version 2.11.1+dfsg-1ubuntu0.1 or higher.

References

low severity

Out-of-bounds Read

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.11.1+dfsg-1build1
  • Fixed in: 2.11.1+dfsg-1ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 freetype/libfreetype6@2.11.1+dfsg-1build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.

Remediation

Upgrade Ubuntu:22.04 freetype to version 2.11.1+dfsg-1ubuntu0.1 or higher.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:22.04 glibc.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

low severity

Resource Exhaustion

  • Vulnerable module: libzstd/libzstd1
  • Introduced through: libzstd/libzstd1@1.4.8+dfsg-3build1

low severity

NULL Pointer Dereference

  • Vulnerable module: openldap/libldap-2.5-0
  • Introduced through: openldap/libldap-2.5-0@2.5.11+dfsg-1~exp1ubuntu3.1
  • Fixed in: 2.5.16+dfsg-0ubuntu0.22.04.2

Detailed paths

  • Introduced through: tomcat@10.0.22 openldap/libldap-2.5-0@2.5.11+dfsg-1~exp1ubuntu3.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

Remediation

Upgrade Ubuntu:22.04 openldap to version 2.5.16+dfsg-0ubuntu0.22.04.2 or higher.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.9

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A security vulnerability has been identified in all supported versions

of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.

Policy processing is disabled by default but can be enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.9 or higher.

References

low severity

Improper Locking

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.9

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup.

Policy processing is enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.9 or higher.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.7

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. Fixed in OpenSSL 3.0.6 (Affected 3.0.0-3.0.5).

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.7 or higher.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:22.04 pcre3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.3-2, ncurses/libncursesw6@6.3-2 and others
  • Fixed in: 6.3-2ubuntu0.1

Detailed paths

  • Introduced through: tomcat@10.0.22 ncurses/libncurses6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libncursesw6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libtinfo6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-base@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-bin@6.3-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Remediation

Upgrade Ubuntu:22.04 ncurses to version 6.3-2ubuntu0.1 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.2 or higher.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.32-4.1ubuntu1

Detailed paths

  • Introduced through: tomcat@10.0.22 coreutils@8.32-4.1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:22.04 coreutils.

References

low severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.8

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then not get upgraded properly to HSTS.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.8 or higher.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.3-2, ncurses/libncursesw6@6.3-2 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 ncurses/libncurses6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libncursesw6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libtinfo6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-base@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-bin@6.3-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References

low severity

Out-of-bounds Write

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.14

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions.

Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences.

The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions.

The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service.

The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References

low severity

Improper Authentication

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.10 or higher.

References

low severity

Improper Certificate Validation

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.11

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with xn-- and should not be allowed to pattern match, but the wildcard check in curl could still check for x*, which would match even though the IDN name most likely contained nothing even resembling an x.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.11 or higher.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.5

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.5 or higher.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3, glibc/libc6@2.35-0ubuntu3 and others
  • Fixed in: 2.35-0ubuntu3.5

Detailed paths

  • Introduced through: tomcat@10.0.22 glibc/libc-bin@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/libc6@2.35-0ubuntu3
  • Introduced through: tomcat@10.0.22 glibc/locales@2.35-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss_gethostbyname2_r and nss_getcanonname_r hooks without implementing the nss*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Remediation

Upgrade Ubuntu:22.04 glibc to version 2.35-0ubuntu3.5 or higher.

References

low severity

Out-of-bounds Read

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM platform contains a bug that could cause it to read past the input buffer, leading to a crash.

Impact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM platform can crash in rare circumstances. The AES-XTS algorithm is usually used for disk encryption.

The AES-XTS cipher decryption implementation for 64 bit ARM platform will read past the end of the ciphertext buffer if the ciphertext size is 4 mod 5 in 16 byte blocks, e.g. 144 bytes or 1024 bytes. If the memory after the ciphertext buffer is unmapped, this will trigger a crash which results in a denial of service.

If an attacker can control the size and location of the ciphertext buffer being decrypted by an application using AES-XTS on 64 bit ARM, the application is affected. This is fairly unlikely making this issue a Low severity one.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.10 or higher.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@249.11-0ubuntu3.1 and systemd/libudev1@249.11-0ubuntu3.1

Detailed paths

  • Introduced through: tomcat@10.0.22 systemd/libsystemd0@249.11-0ubuntu3.1
  • Introduced through: tomcat@10.0.22 systemd/libudev1@249.11-0ubuntu3.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Ubuntu:22.04 systemd.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).

Remediation

There is no fixed version for Ubuntu:22.04 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

There is no fixed version for Ubuntu:22.04 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.

Remediation

There is no fixed version for Ubuntu:22.04 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others
  • Fixed in: 2.38-4ubuntu2.4

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.

Remediation

Upgrade Ubuntu:22.04 binutils to version 2.38-4ubuntu2.4 or higher.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.38-3ubuntu1, binutils/binutils-common@2.38-3ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 binutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-common@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/binutils-x86-64-linux-gnu@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libbinutils@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf-nobfd0@2.38-3ubuntu1
  • Introduced through: tomcat@10.0.22 binutils/libctf0@2.38-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Ubuntu:22.04 binutils.

References

low severity

Improper Authentication

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.10

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.10 or higher.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12-20220319-1ubuntu1, gcc-12/libgcc-s1@12-20220319-1ubuntu1 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 gcc-12/gcc-12-base@12-20220319-1ubuntu1
  • Introduced through: tomcat@10.0.22 gcc-12/libgcc-s1@12-20220319-1ubuntu1
  • Introduced through: tomcat@10.0.22 gcc-12/libstdc++6@12-20220319-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Ubuntu:22.04 gcc-12.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libpng1.6/libpng16-16
  • Introduced through: libpng1.6/libpng16-16@1.6.37-3build5

Detailed paths

  • Introduced through: tomcat@10.0.22 libpng1.6/libpng16-16@1.6.37-3build5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in libpng 1.6.38. A crafted PNG image can lead to a segmentation fault and denial of service in png_setup_paeth_row() function.

Remediation

There is no fixed version for Ubuntu:22.04 libpng1.6.

References

low severity

CVE-2024-0727

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.14

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass().

We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-2ubuntu2 and shadow/passwd@1:4.8.1-2ubuntu2
  • Fixed in: 1:4.8.1-2ubuntu2.2

Detailed paths

  • Introduced through: tomcat@10.0.22 shadow/login@1:4.8.1-2ubuntu2
  • Introduced through: tomcat@10.0.22 shadow/passwd@1:4.8.1-2ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

Upgrade Ubuntu:22.04 shadow to version 1:4.8.1-2ubuntu2.2 or higher.

References

low severity

Excessive Iteration

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.12

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p.

An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the "-check" option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.12 or higher.

References

low severity

Improper Authentication

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.12

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence.

Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications.

The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated.

As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.12 or higher.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.9

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification.

As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function.

Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument.

Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.9 or higher.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.9

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks.

Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether.

Policy processing is disabled by default but can be enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.9 or higher.

References

low severity

Improper Check for Unusual or Exceptional Conditions

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.14

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References

low severity

Inefficient Regular Expression Complexity

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.12

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ('p' parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the '-check' option.

The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.12 or higher.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-2ubuntu2 and shadow/passwd@1:4.8.1-2ubuntu2
  • Fixed in: 1:4.8.1-2ubuntu2.1

Detailed paths

  • Introduced through: tomcat@10.0.22 shadow/login@1:4.8.1-2ubuntu2
  • Introduced through: tomcat@10.0.22 shadow/passwd@1:4.8.1-2ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

Upgrade Ubuntu:22.04 shadow to version 1:4.8.1-2ubuntu2.1 or higher.

References

low severity

CVE-2022-35252

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.4

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.4 or higher.

References

low severity

CVE-2023-28322

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.11

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously wasused to issue a PUT request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.11 or higher.

References

low severity

CVE-2023-38546

  • Vulnerable module: curl
  • Introduced through: curl@7.81.0-1ubuntu1.3 and curl/libcurl4@7.81.0-1ubuntu1.3
  • Fixed in: 7.81.0-1ubuntu1.14

Detailed paths

  • Introduced through: tomcat@10.0.22 curl@7.81.0-1ubuntu1.3
  • Introduced through: tomcat@10.0.22 curl/libcurl4@7.81.0-1ubuntu1.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met.

libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers.

libcurl provides a function call that duplicates en easy handle called curl_easy_duphandle.

If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as none (using the four ASCII letters, no quotes).

Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named none - if such a file exists and is readable in the current directory of the program using libcurl. And if using the correct file format of course.

Remediation

Upgrade Ubuntu:22.04 curl to version 7.81.0-1ubuntu1.14 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.27-3ubuntu2.1

Detailed paths

  • Introduced through: tomcat@10.0.22 gnupg2/gpgv@2.2.27-3ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:22.04 gnupg2.

References

low severity

Memory Leak

  • Vulnerable module: libcap2
  • Introduced through: libcap2@1:2.44-1build3
  • Fixed in: 1:2.44-1ubuntu0.22.04.1

Detailed paths

  • Introduced through: tomcat@10.0.22 libcap2@1:2.44-1build3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libcap2 package and not the libcap2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.

Remediation

Upgrade Ubuntu:22.04 libcap2 to version 1:2.44-1ubuntu0.22.04.1 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: procps
  • Introduced through: procps@2:3.3.17-6ubuntu2 and procps/libprocps8@2:3.3.17-6ubuntu2
  • Fixed in: 2:3.3.17-6ubuntu2.1

Detailed paths

  • Introduced through: tomcat@10.0.22 procps@2:3.3.17-6ubuntu2
  • Introduced through: tomcat@10.0.22 procps/libprocps8@2:3.3.17-6ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream procps package and not the procps package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.

Remediation

Upgrade Ubuntu:22.04 procps to version 2:3.3.17-6ubuntu2.1 or higher.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-2ubuntu2 and shadow/passwd@1:4.8.1-2ubuntu2

Detailed paths

  • Introduced through: tomcat@10.0.22 shadow/login@1:4.8.1-2ubuntu2
  • Introduced through: tomcat@10.0.22 shadow/passwd@1:4.8.1-2ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Ubuntu:22.04 shadow.

References

low severity

CVE-2024-26458

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

low severity

CVE-2024-26461

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2, krb5/libk5crypto3@1.19.2-2 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 krb5/libgssapi-krb5-2@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libk5crypto3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5-3@1.19.2-2
  • Introduced through: tomcat@10.0.22 krb5/libkrb5support0@1.19.2-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.3-2, ncurses/libncursesw6@6.3-2 and others

Detailed paths

  • Introduced through: tomcat@10.0.22 ncurses/libncurses6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libncursesw6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/libtinfo6@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-base@6.3-2
  • Introduced through: tomcat@10.0.22 ncurses/ncurses-bin@6.3-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References

low severity

CVE-2023-6237

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.14

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Checking excessively long invalid RSA public keys may take a long time.

Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained from an untrusted source this may lead to a Denial of Service.

When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time.

An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack.

The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the '-pubin' and '-check' options on untrusted data.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.14 or higher.

References

low severity

CVE-2024-2511

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.17

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions

Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service

This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation.

This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.17 or higher.

References

low severity

CVE-2024-4603

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.17

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Checking excessively long DSA keys or parameters may be very slow.

Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (p parameter) is too large.

Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks.

An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable.

Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the -check option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.17 or higher.

References

low severity

CVE-2024-4741

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.17

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.17 or higher.

References

low severity

CVE-2024-5535

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.2-0ubuntu1.2 and openssl/libssl3@3.0.2-0ubuntu1.6
  • Fixed in: 3.0.2-0ubuntu1.17

Detailed paths

  • Introduced through: tomcat@10.0.22 openssl@3.0.2-0ubuntu1.2
  • Introduced through: tomcat@10.0.22 openssl/libssl3@3.0.2-0ubuntu1.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer.

Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application.

The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists).

This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a "no overlap" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem.

In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur.

This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely.

The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.

Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.

Remediation

Upgrade Ubuntu:22.04 openssl to version 3.0.2-0ubuntu1.17 or higher.

References