ubuntu.com Open in urlscan Pro
185.125.190.21  Public Scan

URL: https://ubuntu.com/security/CVE-2024-0727
Submission: On June 19 via api from US — Scanned from GB

Form analysis 1 forms found in the DOM

/search

<form action="/search" class="p-search-box is-light">
  <input type="search" class="p-search-box__input" name="q" placeholder="Search our sites" required="" aria-label="Search our sites">
  <button type="reset" class="p-search-box__reset">
    <i class="p-icon--close"></i>
  </button>
  <button type="submit" class="p-search-box__button">
    <i class="p-icon--search"></i>
  </button>
</form>

Text Content

Skip to main content
Canonical Ubuntu
 * 
 * Menu

 * Products
 * Use cases
 * Support
 * Community
 * Get Ubuntu
 * All Canonical
   * Back
   * Products
     * Back
     * Canonical
     * Ubuntu
     * Ubuntu Pro
     * Snapcraft
     * LXD
     * MAAS
     * OpenStack
     * Ceph
     * Kubernetes
     * Juju
   * Also from Canonical
     * Back
     * Anbox Cloud
     * Launchpad
     * Ubuntu on public clouds
     * Multipass
     * Cloud-init
     * Landscape
     * Netplan
     * Charmed Kubeflow
     * MicroCloud
   * About
     * Back
     * Canonical
     * Press centre
     * Careers
     * Blog
     * Documentation
     * Resources
     * Partners
     * Contact us
 * Sign in
 * 





 * Canonical
   
   Get to know Canonical, the company behind the products.

 * Ubuntu
   
   The world's favourite Linux OS for servers, desktops and IoT.

 * Ubuntu Pro
   
   One subscription for security maintenance, support, FIPS and other compliance
   certifications.

 * Snapcraft
   
   The app store for Linux: secure packages and ultra-reliable updates.

 * LXD
   
   A pure-container hypervisor. Run system containers and VMs at scale.

 * MAAS
   
   Build a bare metal cloud with super fast server provisioning.

 * OpenStack
   
   Upgrades, maintenance, support, and fully managed options for long-term,
   low-cost infra.

 * Ceph
   
   Software-defined storage that lowers your total cost of ownership.

 * Kubernetes
   
   App portability for K8s on VMware, Amazon, Azure, Google, Oracle, IBM and
   bare metal.

 * Juju
   
   Deploy, integrate and manage applications at any scale, on any
   infrastructure.

--------------------------------------------------------------------------------

Also from Canonical
Anbox Cloud

Stream Android applications to any device.

Launchpad

The software collaboration platform behind Ubuntu.

Ubuntu on public clouds

Optimised Ubuntu for public clouds.

Multipass

Spin up Ubuntu VMs on Windows, Mac and Linux.

Cloud-init

Control and customise your cloud instances.

Landscape

Systems management and security patching for Ubuntu.

Netplan

Simplify and standardise complex network configuration.

Charmed Kubeflow

AI and MLOps at any scale, on any cloud.

MicroCloud

Deploy a fully functional cloud in minutes.

--------------------------------------------------------------------------------

About
 * Canonical
 * Press centre
 * Careers
 * Blog
 * Documentation
 * Resources
 * Partners
 * Contact us


Security
 * ESM
 * Livepatch
 * Certifications & Hardening
 * CVEs
 * Notices
 * Docker Images

Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and
upcoming events where you can meet our team.Close


CVE-2024-0727

Published: 26 January 2024

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL
to crash leading to a potential Denial of Service attack Impact summary:
Applications loading files in the PKCS12 format from untrusted sources might
terminate abruptly. A file in PKCS12 format can contain certificates and keys
and may come from an untrusted source. The PKCS12 specification allows certain
fields to be NULL, but OpenSSL does not correctly check for this case. This can
lead to a NULL pointer dereference that results in OpenSSL crashing. If an
application processes PKCS12 files from an untrusted source using the OpenSSL
APIs then that application will be vulnerable to this issue. OpenSSL APIs that
are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(),
PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass(). We
have also fixed a similar issue in SMIME_write_PKCS7(). However since this
function is related to writing data we do not consider it security significant.
The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.


NOTES

AuthorNote

Priority reason:
Upstream OpenSSL developers have rated this to be a low severity issue


PRIORITY

Low


CVSS 3 SEVERITY SCORE

5.5

Score breakdown


STATUS

Package Release Status edk2
Launchpad, Ubuntu, Debian bionic Needs triage


focal Needed


jammy Needed


lunar Ignored

(end of life, was needs-triage)
mantic Needed


noble Needed


trusty Ignored

(end of standard support)
upstream Needs triage


xenial Needs triage


nodejs
Launchpad, Ubuntu, Debian bionic Needs triage


focal Not vulnerable

(uses system openssl)
jammy Needed


lunar Not vulnerable

(uses system openssl)
mantic Not vulnerable

(uses system openssl)
noble Not vulnerable

(uses system openssl)
trusty Not vulnerable

(uses system openssl)
upstream Needs triage


xenial Needs triage


openssl
Launchpad, Ubuntu, Debian bionic

Released (1.1.1-1ubuntu2.1~18.04.23+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) focal

Released (1.1.1f-1ubuntu2.21)
jammy

Released (3.0.2-0ubuntu1.14)
lunar Ignored

(end of life, was needs-triage)
mantic

Released (3.0.10-1ubuntu2.2)
noble

Released (3.0.10-1ubuntu4)
trusty Needs triage


upstream

Released (3.0.13)
xenial

Released (1.0.2g-1ubuntu4.20+esm11)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) Patches:
upstream:
https://git.openssl.org/?p=openssl.git;a=commit;h=09df4395b5071217b76dc7d3d2e630eb8c5a79c2
openssl1.0
Launchpad, Ubuntu, Debian bionic

Released (1.0.2n-1ubuntu5.13+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) focal Does not exist


jammy Does not exist


lunar Does not exist


mantic Does not exist


noble Does not exist


trusty Does not exist


upstream Needed


xenial Does not exist




SEVERITY SCORE BREAKDOWN

Parameter Value Base score 5.5 Attack vector Local Attack complexity Low
Privileges required None User interaction Required Scope Unchanged
Confidentiality None Integrity impact None Availability impact High Vector
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


REFERENCES

 * https://www.openssl.org/news/secadv/20240125.txt
 * https://ubuntu.com/security/notices/USN-6622-1
 * https://ubuntu.com/security/notices/USN-6632-1
 * https://ubuntu.com/security/notices/USN-6709-1
 * https://www.cve.org/CVERecord?id=CVE-2024-0727
 * NVD
 * Launchpad
 * Debian


JOIN THE DISCUSSION

 * Ubuntu security updates mailing list
 * Security announcements mailing list


CANONICAL IS OFFERING EXPANDED SECURITY MAINTENANCE

Canonical is offering Ubuntu Expanded Security Maintenance (ESM) for security
fixes and essential packages.

Find out more about ESM ›


FURTHER READING

 * An overview of machine learning security risks
 * What’s new in security for Ubuntu 24.04 LTS?
 * Canonical at America Digital Congress in Chile
 * Canonical’s showcase at HPE Tech Jam 2024
 * Ubuntu Explained: How to ensure security and stability in cloud
   instances—part 3

Back to top


 * CANONICAL OPENSTACK CANONICAL OPENSTACK
   
   * What is OpenStack
   * Features
   * Managed
   * Consulting
   * Install
   * Support


 * CANONICAL CEPH CANONICAL CEPH
   
   * What is Ceph
   * Managed
   * Consulting
   * Docs
   * Install


 * MANAGED MANAGED
   
   * OpenStack
   * Kubernetes
   * Ceph
   * Apps
   * Observability
   * Firefighting


 * CANONICAL KUBERNETES CANONICAL KUBERNETES
   
   * What is Kubernetes
   * Charmed Kubernetes
   * Managed
   * Install
   * Docs
   * Resources


 * AI / ML AI / ML
   
   * MLOps
   * Kubeflow
   * MLflow
   * Consulting


 * ROBOTICS ROBOTICS
   
   * ROS ESM
   * What is ROS
   * Community
   * Docs


 * CLOUD CLOUD
   
   * What is cloud computing
   * What is private cloud
   * What is hybrid cloud
   * What is multi-cloud
   * Public cloud


 * IOT IOT
   
   * App store
   * Embedded Linux
   * Management


 * UBUNTU CORE UBUNTU CORE
   
   * Features
   * Success stories
   * Services
   * Docs


 * UBUNTU DESKTOP UBUNTU DESKTOP
   
   * Organisations
   * Developers
   * Flavours
   * WSL


 * UBUNTU SERVER UBUNTU SERVER
   
   * Hyperscale
   * Docs


 * SECURITY SECURITY
   
   * ESM
   * Livepatch
   * Certifications & Hardening
   * CVEs
   * Notices
   * Docker Images


 * DOWNLOADS DOWNLOADS
   
   * Desktop
   * Server
   * Core
   * Cloud


 * OBSERVABILITY OBSERVABILITY
   
   * What is observability
   * Managed


 * APPLIANCE APPLIANCE
   
   * About
   * Portfolio
   * Community
   * Hardware
   * Virtual machines


 * SUPPORT SUPPORT
   
   * Your subscriptions
   * Account users
   * Pricing
   * Discourse


 * PRICING PRICING
   
   * Consulting
   * Desktops
   * Devices


 * SECTORS
   
   * Automotive
   * Industrial
   * Government
   * Telco
   * Finance
 * * Containers
   * Tutorials
   * 16-04
   * Software partnerships
   * Landscape
   * Canonical Embedding Programme

--------------------------------------------------------------------------------

 * Contact us
 * Contact us
 * About us
 * Community
 * Careers
 * Blog
 * Resources
 * Press centre

© 2024 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

 * Legal information
 * Data privacy
 * Manage your tracker settings
 * Report a bug on this site

 * 
 * 
 * 
 * 
 * 

Go to the top of the page



YOUR TRACKER SETTINGS

We use cookies and similar methods to recognise visitors and remember
preferences. We also use them to measure campaign effectiveness and analyse site
traffic.

By selecting ‘Accept‘, you consent to the use of these methods by us and trusted
third parties.

For further details or to change your consent choices at any time see our cookie
policy.

Accept all and visit site Manage your tracker settings