All Vulnerability Reports

USN-5845-1: OpenSSL vulnerabilities


Severity

High

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 18.04

Description

David Benjamin discovered that OpenSSL incorrectly handled X.400 address processing. A remote attacker could possibly use this issue to read arbitrary memory contents or cause OpenSSL to crash, resulting in a denial of service. (CVE-2023-0286) Octavio Galland and Marcel Böhme discovered that OpenSSL incorrectly handled streaming ASN.1 data. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-0215) Update Instructions: Run `sudo pro fix USN-5845-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libssl1.0.0 - 1.0.2n-1ubuntu5.11 openssl1.0 - 1.0.2n-1ubuntu5.11 libssl1.0-dev - 1.0.2n-1ubuntu5.11 No subscription required

CVEs contained in this USN include: CVE-2023-0215, CVE-2023-0286

Affected VMware Products and Versions

Severity is high unless otherwise noted.

  • Platform Automation Toolkit
    • 4.4.x versions prior to 4.4.31
    • 5.0.x versions prior to 5.0.24
  • Isolation Segment
    • 2.11.x versions prior to 2.11.29
    • 2.12.x versions prior to 2.12.19
    • 2.13.x versions prior to 2.13.14
    • 3.0.x versions prior to 3.0.7
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.35
    • 2.12.x versions prior to 2.12.24
    • 2.13.x versions prior to 2.13.17
    • 3.0.x versions prior to 3.0.7

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.4.31
    • 5.0.24
    • 5.1.0
  • Isolation Segment
    • 2.11.29
    • 2.12.19
    • 2.13.14
    • 3.0.7
    • 4.0.0+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.35
    • 2.12.24
    • 2.13.17
    • 3.0.7
    • 4.0.0+LTS-T

References

History

2023-05-22: Initial vulnerability report published.