Executive Summary

Informations
Name CVE-2024-0727 First vendor Publication 2024-01-26
Vendor Cve Last vendor Modification 2024-05-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass().

We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0727

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 427

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/03/11/1
https://github.com/openssl/openssl/commit/09df4395b5071217b76dc7d3d2e630eb8c5...
https://github.com/openssl/openssl/commit/775acfdbd0c6af9ac855f34969cdab0c0c9...
https://github.com/openssl/openssl/commit/d135eeab8a5dbf72b3da5240bab9ddb7678...
https://github.openssl.org/openssl/extended-releases/commit/03b3941d60c4bce58...
https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b4...
https://security.netapp.com/advisory/ntap-20240208-0006/
https://www.openssl.org/news/secadv/20240125.txt
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-05-02 00:27:33
  • Multiple Updates
2024-03-01 13:39:52
  • Multiple Updates
2024-02-08 13:27:37
  • Multiple Updates
2024-02-02 21:27:30
  • Multiple Updates
2024-01-26 17:27:24
  • Multiple Updates
2024-01-26 13:27:27
  • First insertion