Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2023-07691

Опубликовано: 24 окт. 2023
Источник: fstec
CVSS3: 7.5
CVSS2: 7.8
EPSS Низкий

Описание

Уязвимость функций EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2(), EVP_CipherInit_ex2() криптографической библиотеки OpenSSL связана с отсутствием необходимого этапа шифрования. Эксплуатация уязвимости может позволить нарушителю, действующему удаленно, получить несанкционированный доступ к защищаемой информации

Вендор

Novell Inc.
NetApp Inc.
Сообщество свободного программного обеспечения
ООО «Ред Софт»
Canonical Ltd.
Red Hat Inc.
OpenSSL Software Foundation

Наименование ПО

OpenSUSE Leap
OnCommand Workflow Automation
SnapCenter
Oncommand Insight
openSUSE Tumbleweed
Debian GNU/Linux
РЕД ОС
Active IQ Unified Manager for Microsoft Windows
Active IQ Unified Manager for VMware vSphere
Suse Linux Enterprise Server
Suse Linux Enterprise Desktop
Ubuntu
Red Hat Enterprise Linux
NetApp HCI Baseboard Management Controller H410C
NetApp HCI Baseboard Management Controller H300S
NetApp HCI Baseboard Management Controller H500S
NetApp HCI Baseboard Management Controller H700S
NetApp HCI Baseboard Management Controller H410S
openSUSE Leap Micro
OpenSSL
Brocade Fabric Operating System Firmware
FAS/AFF Baseboard Management Controller A250
FAS/AFF Baseboard Management Controller 500f
FAS/AFF Baseboard Management Controller C250
NetApp Cloud Backup OST Plug-in (formerly AltaVault OST Plug-in)

Версия ПО

15.5 (OpenSUSE Leap)
- (OnCommand Workflow Automation)
- (SnapCenter)
- (Oncommand Insight)
- (openSUSE Tumbleweed)
12 (Debian GNU/Linux)
7.3 (РЕД ОС)
15.4 (OpenSUSE Leap)
- (Active IQ Unified Manager for Microsoft Windows)
- (Active IQ Unified Manager for VMware vSphere)
15 SP4 (Suse Linux Enterprise Server)
15 SP4 (Suse Linux Enterprise Desktop)
22.04 LTS (Ubuntu)
9 (Red Hat Enterprise Linux)
- (NetApp HCI Baseboard Management Controller H410C)
- (NetApp HCI Baseboard Management Controller H300S)
- (NetApp HCI Baseboard Management Controller H500S)
- (NetApp HCI Baseboard Management Controller H700S)
- (NetApp HCI Baseboard Management Controller H410S)
5.3 (openSUSE Leap Micro)
15 SP5 (Suse Linux Enterprise Server)
15 SP5 (Suse Linux Enterprise Desktop)
23.04 (Ubuntu)
5.4 (openSUSE Leap Micro)
23.10 (Ubuntu)
от 3.0.0 до 3.0.12 (OpenSSL)
от 3.1.0 до 3.1.4 (OpenSSL)
- (Brocade Fabric Operating System Firmware)
- (FAS/AFF Baseboard Management Controller A250)
- (FAS/AFF Baseboard Management Controller 500f)
- (FAS/AFF Baseboard Management Controller C250)
9.2 Extended Update Support (Red Hat Enterprise Linux)
15 SP4-LTSS (Suse Linux Enterprise Server)
- (NetApp Cloud Backup OST Plug-in (formerly AltaVault OST Plug-in))

Тип ПО

Операционная система
Прикладное ПО информационных систем
ПО программно-аппаратного средства АСУ ТП
Программное средство защиты

Операционные системы и аппаратные платформы

Novell Inc. OpenSUSE Leap 15.5
Novell Inc. openSUSE Tumbleweed -
Сообщество свободного программного обеспечения Debian GNU/Linux 12
ООО «Ред Софт» РЕД ОС 7.3
Novell Inc. OpenSUSE Leap 15.4
Novell Inc. Suse Linux Enterprise Server 15 SP4
Novell Inc. Suse Linux Enterprise Desktop 15 SP4
Canonical Ltd. Ubuntu 22.04 LTS
Red Hat Inc. Red Hat Enterprise Linux 9
Novell Inc. openSUSE Leap Micro 5.3
Novell Inc. Suse Linux Enterprise Server 15 SP5
Novell Inc. Suse Linux Enterprise Desktop 15 SP5
Canonical Ltd. Ubuntu 23.04
Novell Inc. openSUSE Leap Micro 5.4
Canonical Ltd. Ubuntu 23.10
Red Hat Inc. Red Hat Enterprise Linux 9.2 Extended Update Support
Novell Inc. Suse Linux Enterprise Server 15 SP4-LTSS

Уровень опасности уязвимости

Высокий уровень опасности (базовая оценка CVSS 2.0 составляет 7,8)
Высокий уровень опасности (базовая оценка CVSS 3.0 составляет 7,5)

Возможные меры по устранению уязвимости

Использование рекомендаций:
Для OpenSSL:
https://www.openssl.org/news/secadv/20231024.txt
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0df40630850fb2740e6be6890bb905d3fc623b2d
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5f69f5c65e483928c4b28ed16af6e5742929f1ee
Для РедОС:
http://repo.red-soft.ru/redos/7.3c/x86_64/updates/
https://redos.red-soft.ru/support/secure/uyazvimosti/uyazvimost-openssl-cve-2023-5363/
Для Debian:
https://security-tracker.debian.org/tracker/CVE-2023-5363
Для программных продуктов Red Hat Inc.:
https://access.redhat.com/security/cve/CVE-2023-5363
Для программных продуктов Ubuntu:
https://ubuntu.com/security/CVE-2023-5363
https://ubuntu.com/security/notices/USN-6450-1
Для программных продуктов Novell Inc.:
https://www.suse.com/security/cve/CVE-2023-5363.html
Для NetApp Inc:
https://security.netapp.com/advisory/ntap-20231027-0010/
https://security.netapp.com/advisory/ntap-20240201-0003/

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Данные уточняются

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 83%
0.01998
Низкий

7.5 High

CVSS3

7.8 High

CVSS2

Связанные уязвимости

CVSS3: 7.8
redos
около 1 года назад

Множественные уязвимости salt

CVSS3: 7.5
ubuntu
больше 1 года назад

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 guid...

CVSS3: 7.5
redhat
больше 1 года назад

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 ...

CVSS3: 7.5
nvd
больше 1 года назад

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes. When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB. For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1

CVSS3: 7.5
msrc
больше 1 года назад

Описание отсутствует

EPSS

Процентиль: 83%
0.01998
Низкий

7.5 High

CVSS3

7.8 High

CVSS2