cve-2024-5535
Vulnerability from cvelistv5
Published
2024-06-27 10:30
Modified
2024-08-15 12:04
Severity
Summary
SSL_select_next_proto buffer overread
Impacted products
VendorProduct
OpenSSLOpenSSL
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "openssl",
            "vendor": "openssl",
            "versions": [
              {
                "lessThan": "3.3.2",
                "status": "affected",
                "version": "3.3.0",
                "versionType": "custom"
              },
              {
                "lessThan": "3.2.3",
                "status": "affected",
                "version": "3.2.0",
                "versionType": "custom"
              },
              {
                "lessThan": "3.1.7",
                "status": "affected",
                "version": "3.1.0",
                "versionType": "custom"
              },
              {
                "lessThan": "3.0.15",
                "status": "affected",
                "version": "3.0.0",
                "versionType": "custom"
              },
              {
                "lessThan": "1.1.1za",
                "status": "affected",
                "version": "1.1.1",
                "versionType": "custom"
              },
              {
                "lessThan": "1.0.2zk",
                "status": "affected",
                "version": "1.0.2",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.1,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-5535",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T13:50:16.969601Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T13:50:22.221Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-15T12:04:53.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "OpenSSL Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.openssl.org/news/secadv/20240627.txt"
          },
          {
            "name": "3.3.2 git commit",
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c"
          },
          {
            "name": "3.2.3 git commit",
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e"
          },
          {
            "name": "3.1.7 git commit",
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37"
          },
          {
            "name": "3.0.15 git commit",
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c"
          },
          {
            "name": "1.1.1za git commit",
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87"
          },
          {
            "name": "1.0.2zk git commit",
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/06/27/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/06/28/4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240712-0005/"
          },
          {
            "url": "http://www.openwall.com/lists/oss-security/2024/08/15/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "OpenSSL",
          "vendor": "OpenSSL",
          "versions": [
            {
              "lessThan": "3.3.2",
              "status": "affected",
              "version": "3.3.0",
              "versionType": "semver"
            },
            {
              "lessThan": "3.2.3",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "semver"
            },
            {
              "lessThan": "3.1.7",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "semver"
            },
            {
              "lessThan": "3.0.15",
              "status": "affected",
              "version": "3.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "1.1.1za",
              "status": "affected",
              "version": "1.1.1",
              "versionType": "custom"
            },
            {
              "lessThan": "1.0.2zk",
              "status": "affected",
              "version": "1.0.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Joseph Birr-Pixton"
        },
        {
          "lang": "en",
          "type": "analyst",
          "value": "David Benjamin (Google)"
        },
        {
          "lang": "en",
          "type": "remediation developer",
          "value": "Matt Caswell"
        }
      ],
      "datePublic": "2024-06-26T23:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an\u003cbr\u003eempty supported client protocols buffer may cause a crash or memory contents to\u003cbr\u003ebe sent to the peer.\u003cbr\u003e\u003cbr\u003eImpact summary: A buffer overread can have a range of potential consequences\u003cbr\u003esuch as unexpected application beahviour or a crash. In particular this issue\u003cbr\u003ecould result in up to 255 bytes of arbitrary private data from memory being sent\u003cbr\u003eto the peer leading to a loss of confidentiality. However, only applications\u003cbr\u003ethat directly call the SSL_select_next_proto function with a 0 length list of\u003cbr\u003esupported client protocols are affected by this issue. This would normally never\u003cbr\u003ebe a valid scenario and is typically not under attacker control but may occur by\u003cbr\u003eaccident in the case of a configuration or programming error in the calling\u003cbr\u003eapplication.\u003cbr\u003e\u003cbr\u003eThe OpenSSL API function SSL_select_next_proto is typically used by TLS\u003cbr\u003eapplications that support ALPN (Application Layer Protocol Negotiation) or NPN\u003cbr\u003e(Next Protocol Negotiation). NPN is older, was never standardised and\u003cbr\u003eis deprecated in favour of ALPN. We believe that ALPN is significantly more\u003cbr\u003ewidely deployed than NPN. The SSL_select_next_proto function accepts a list of\u003cbr\u003eprotocols from the server and a list of protocols from the client and returns\u003cbr\u003ethe first protocol that appears in the server list that also appears in the\u003cbr\u003eclient list. In the case of no overlap between the two lists it returns the\u003cbr\u003efirst item in the client list. In either case it will signal whether an overlap\u003cbr\u003ebetween the two lists was found. In the case where SSL_select_next_proto is\u003cbr\u003ecalled with a zero length client list it fails to notice this condition and\u003cbr\u003ereturns the memory immediately following the client list pointer (and reports\u003cbr\u003ethat there was no overlap in the lists).\u003cbr\u003e\u003cbr\u003eThis function is typically called from a server side application callback for\u003cbr\u003eALPN or a client side application callback for NPN. In the case of ALPN the list\u003cbr\u003eof protocols supplied by the client is guaranteed by libssl to never be zero in\u003cbr\u003elength. The list of server protocols comes from the application and should never\u003cbr\u003enormally be expected to be of zero length. In this case if the\u003cbr\u003eSSL_select_next_proto function has been called as expected (with the list\u003cbr\u003esupplied by the client passed in the client/client_len parameters), then the\u003cbr\u003eapplication will not be vulnerable to this issue. If the application has\u003cbr\u003eaccidentally been configured with a zero length server list, and has\u003cbr\u003eaccidentally passed that zero length server list in the client/client_len\u003cbr\u003eparameters, and has additionally failed to correctly handle a \"no overlap\"\u003cbr\u003eresponse (which would normally result in a handshake failure in ALPN) then it\u003cbr\u003ewill be vulnerable to this problem.\u003cbr\u003e\u003cbr\u003eIn the case of NPN, the protocol permits the client to opportunistically select\u003cbr\u003ea protocol when there is no overlap. OpenSSL returns the first client protocol\u003cbr\u003ein the no overlap case in support of this. The list of client protocols comes\u003cbr\u003efrom the application and should never normally be expected to be of zero length.\u003cbr\u003eHowever if the SSL_select_next_proto function is accidentally called with a\u003cbr\u003eclient_len of 0 then an invalid memory pointer will be returned instead. If the\u003cbr\u003eapplication uses this output as the opportunistic protocol then the loss of\u003cbr\u003econfidentiality will occur.\u003cbr\u003e\u003cbr\u003eThis issue has been assessed as Low severity because applications are most\u003cbr\u003elikely to be vulnerable if they are using NPN instead of ALPN - but NPN is not\u003cbr\u003ewidely used. It also requires an application configuration or programming error.\u003cbr\u003eFinally, this issue would not typically be under attacker control making active\u003cbr\u003eexploitation unlikely.\u003cbr\u003e\u003cbr\u003eThe FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\u003cbr\u003e\u003cbr\u003e\n\nDue to the low severity of this issue we are not issuing new releases of\u003cbr\u003eOpenSSL at this time. The fix will be included in the next releases when they\u003cbr\u003ebecome available."
            }
          ],
          "value": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an\nempty supported client protocols buffer may cause a crash or memory contents to\nbe sent to the peer.\n\nImpact summary: A buffer overread can have a range of potential consequences\nsuch as unexpected application beahviour or a crash. In particular this issue\ncould result in up to 255 bytes of arbitrary private data from memory being sent\nto the peer leading to a loss of confidentiality. However, only applications\nthat directly call the SSL_select_next_proto function with a 0 length list of\nsupported client protocols are affected by this issue. This would normally never\nbe a valid scenario and is typically not under attacker control but may occur by\naccident in the case of a configuration or programming error in the calling\napplication.\n\nThe OpenSSL API function SSL_select_next_proto is typically used by TLS\napplications that support ALPN (Application Layer Protocol Negotiation) or NPN\n(Next Protocol Negotiation). NPN is older, was never standardised and\nis deprecated in favour of ALPN. We believe that ALPN is significantly more\nwidely deployed than NPN. The SSL_select_next_proto function accepts a list of\nprotocols from the server and a list of protocols from the client and returns\nthe first protocol that appears in the server list that also appears in the\nclient list. In the case of no overlap between the two lists it returns the\nfirst item in the client list. In either case it will signal whether an overlap\nbetween the two lists was found. In the case where SSL_select_next_proto is\ncalled with a zero length client list it fails to notice this condition and\nreturns the memory immediately following the client list pointer (and reports\nthat there was no overlap in the lists).\n\nThis function is typically called from a server side application callback for\nALPN or a client side application callback for NPN. In the case of ALPN the list\nof protocols supplied by the client is guaranteed by libssl to never be zero in\nlength. The list of server protocols comes from the application and should never\nnormally be expected to be of zero length. In this case if the\nSSL_select_next_proto function has been called as expected (with the list\nsupplied by the client passed in the client/client_len parameters), then the\napplication will not be vulnerable to this issue. If the application has\naccidentally been configured with a zero length server list, and has\naccidentally passed that zero length server list in the client/client_len\nparameters, and has additionally failed to correctly handle a \"no overlap\"\nresponse (which would normally result in a handshake failure in ALPN) then it\nwill be vulnerable to this problem.\n\nIn the case of NPN, the protocol permits the client to opportunistically select\na protocol when there is no overlap. OpenSSL returns the first client protocol\nin the no overlap case in support of this. The list of client protocols comes\nfrom the application and should never normally be expected to be of zero length.\nHowever if the SSL_select_next_proto function is accidentally called with a\nclient_len of 0 then an invalid memory pointer will be returned instead. If the\napplication uses this output as the opportunistic protocol then the loss of\nconfidentiality will occur.\n\nThis issue has been assessed as Low severity because applications are most\nlikely to be vulnerable if they are using NPN instead of ALPN - but NPN is not\nwidely used. It also requires an application configuration or programming error.\nFinally, this issue would not typically be under attacker control making active\nexploitation unlikely.\n\nThe FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\n\nDue to the low severity of this issue we are not issuing new releases of\nOpenSSL at this time. The fix will be included in the next releases when they\nbecome available."
        }
      ],
      "metrics": [
        {
          "format": "other",
          "other": {
            "content": {
              "text": "Low"
            },
            "type": "https://www.openssl.org/policies/secpolicy.html"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-27T10:30:53.118Z",
        "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5",
        "shortName": "openssl"
      },
      "references": [
        {
          "name": "OpenSSL Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.openssl.org/news/secadv/20240627.txt"
        },
        {
          "name": "3.3.2 git commit",
          "tags": [
            "patch"
          ],
          "url": "https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c"
        },
        {
          "name": "3.2.3 git commit",
          "tags": [
            "patch"
          ],
          "url": "https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e"
        },
        {
          "name": "3.1.7 git commit",
          "tags": [
            "patch"
          ],
          "url": "https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37"
        },
        {
          "name": "3.0.15 git commit",
          "tags": [
            "patch"
          ],
          "url": "https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c"
        },
        {
          "name": "1.1.1za git commit",
          "tags": [
            "patch"
          ],
          "url": "https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87"
        },
        {
          "name": "1.0.2zk git commit",
          "tags": [
            "patch"
          ],
          "url": "https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/06/27/1"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/06/28/4"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240712-0005/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "SSL_select_next_proto buffer overread",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5",
    "assignerShortName": "openssl",
    "cveId": "CVE-2024-5535",
    "datePublished": "2024-06-27T10:30:53.118Z",
    "dateReserved": "2024-05-30T15:34:36.813Z",
    "dateUpdated": "2024-08-15T12:04:53.153Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-5535\",\"sourceIdentifier\":\"openssl-security@openssl.org\",\"published\":\"2024-06-27T11:15:24.447\",\"lastModified\":\"2024-07-12T14:15:16.790\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an\\nempty supported client protocols buffer may cause a crash or memory contents to\\nbe sent to the peer.\\n\\nImpact summary: A buffer overread can have a range of potential consequences\\nsuch as unexpected application beahviour or a crash. In particular this issue\\ncould result in up to 255 bytes of arbitrary private data from memory being sent\\nto the peer leading to a loss of confidentiality. However, only applications\\nthat directly call the SSL_select_next_proto function with a 0 length list of\\nsupported client protocols are affected by this issue. This would normally never\\nbe a valid scenario and is typically not under attacker control but may occur by\\naccident in the case of a configuration or programming error in the calling\\napplication.\\n\\nThe OpenSSL API function SSL_select_next_proto is typically used by TLS\\napplications that support ALPN (Application Layer Protocol Negotiation) or NPN\\n(Next Protocol Negotiation). NPN is older, was never standardised and\\nis deprecated in favour of ALPN. We believe that ALPN is significantly more\\nwidely deployed than NPN. The SSL_select_next_proto function accepts a list of\\nprotocols from the server and a list of protocols from the client and returns\\nthe first protocol that appears in the server list that also appears in the\\nclient list. In the case of no overlap between the two lists it returns the\\nfirst item in the client list. In either case it will signal whether an overlap\\nbetween the two lists was found. In the case where SSL_select_next_proto is\\ncalled with a zero length client list it fails to notice this condition and\\nreturns the memory immediately following the client list pointer (and reports\\nthat there was no overlap in the lists).\\n\\nThis function is typically called from a server side application callback for\\nALPN or a client side application callback for NPN. In the case of ALPN the list\\nof protocols supplied by the client is guaranteed by libssl to never be zero in\\nlength. The list of server protocols comes from the application and should never\\nnormally be expected to be of zero length. In this case if the\\nSSL_select_next_proto function has been called as expected (with the list\\nsupplied by the client passed in the client/client_len parameters), then the\\napplication will not be vulnerable to this issue. If the application has\\naccidentally been configured with a zero length server list, and has\\naccidentally passed that zero length server list in the client/client_len\\nparameters, and has additionally failed to correctly handle a \\\"no overlap\\\"\\nresponse (which would normally result in a handshake failure in ALPN) then it\\nwill be vulnerable to this problem.\\n\\nIn the case of NPN, the protocol permits the client to opportunistically select\\na protocol when there is no overlap. OpenSSL returns the first client protocol\\nin the no overlap case in support of this. The list of client protocols comes\\nfrom the application and should never normally be expected to be of zero length.\\nHowever if the SSL_select_next_proto function is accidentally called with a\\nclient_len of 0 then an invalid memory pointer will be returned instead. If the\\napplication uses this output as the opportunistic protocol then the loss of\\nconfidentiality will occur.\\n\\nThis issue has been assessed as Low severity because applications are most\\nlikely to be vulnerable if they are using NPN instead of ALPN - but NPN is not\\nwidely used. It also requires an application configuration or programming error.\\nFinally, this issue would not typically be under attacker control making active\\nexploitation unlikely.\\n\\nThe FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\\n\\nDue to the low severity of this issue we are not issuing new releases of\\nOpenSSL at this time. The fix will be included in the next releases when they\\nbecome available.\"},{\"lang\":\"es\",\"value\":\"Resumen del problema: llamar a la funci\u00f3n API de OpenSSL SSL_select_next_proto con un b\u00fafer de protocolos de cliente compatible vac\u00edo puede provocar una falla o que se env\u00ede contenido de la memoria al igual. Resumen de impacto: una lectura excesiva del b\u00fafer puede tener una variedad de consecuencias potenciales, como un comportamiento inesperado de la aplicaci\u00f3n o un bloqueo. En particular, este problema podr\u00eda provocar que se env\u00eden hasta 255 bytes de datos privados arbitrarios de la memoria al par, lo que provocar\u00eda una p\u00e9rdida de confidencialidad. Sin embargo, este problema solo afecta a las aplicaciones que llaman directamente a la funci\u00f3n SSL_select_next_proto con una lista de longitud 0 de protocolos de cliente compatibles. Normalmente, esto nunca ser\u00eda un escenario v\u00e1lido y normalmente no est\u00e1 bajo el control de un atacante, pero puede ocurrir por accidente en el caso de un error de configuraci\u00f3n o programaci\u00f3n en la aplicaci\u00f3n que realiza la llamada. La funci\u00f3n API de OpenSSL SSL_select_next_proto suele ser utilizada por aplicaciones TLS que admiten ALPN (negociaci\u00f3n de protocolo de capa de aplicaci\u00f3n) o NPN (negociaci\u00f3n de siguiente protocolo). NPN es m\u00e1s antiguo, nunca se estandariz\u00f3 y est\u00e1 en desuso en favor de ALPN. Creemos que ALPN est\u00e1 mucho m\u00e1s implementado que NPN. La funci\u00f3n SSL_select_next_proto acepta una lista de protocolos del servidor y una lista de protocolos del cliente y devuelve el primer protocolo que aparece en la lista de servidores que tambi\u00e9n aparece en la lista de clientes. En caso de que no haya superposici\u00f3n entre las dos listas, devuelve el primer elemento de la lista de clientes. En cualquier caso, indicar\u00e1 si se encontr\u00f3 una superposici\u00f3n entre las dos listas. En el caso de que se llame a SSL_select_next_proto con una lista de clientes de longitud cero, no detecta esta condici\u00f3n y devuelve la memoria inmediatamente despu\u00e9s del puntero de la lista de clientes (e informa que no hubo superposici\u00f3n en las listas). Esta funci\u00f3n normalmente se llama desde una devoluci\u00f3n de llamada de la aplicaci\u00f3n del lado del servidor para ALPN o una devoluci\u00f3n de llamada de la aplicaci\u00f3n del lado del cliente para NPN. En el caso de ALPN, libssl garantiza que la lista de protocolos proporcionados por el cliente nunca tendr\u00e1 una longitud cero. La lista de protocolos del servidor proviene de la aplicaci\u00f3n y normalmente nunca se debe esperar que tenga una longitud cero. En este caso, si la funci\u00f3n SSL_select_next_proto se llam\u00f3 como se esperaba (con la lista proporcionada por el cliente pasada en los par\u00e1metros client/client_len), entonces la aplicaci\u00f3n no ser\u00e1 vulnerable a este problema. Si la aplicaci\u00f3n se configur\u00f3 accidentalmente con una lista de servidores de longitud cero y accidentalmente pas\u00f3 esa lista de servidores de longitud cero en los par\u00e1metros client/client_len y adem\u00e1s no pudo manejar correctamente una respuesta \\\"sin superposici\u00f3n\\\" (que normalmente dar\u00eda como resultado una falla en el protocolo de enlace en ALPN) entonces ser\u00e1 vulnerable a este problema. En el caso de NPN, el protocolo permite al cliente seleccionar de manera oportunista un protocolo cuando no hay superposici\u00f3n. OpenSSL devuelve el primer protocolo de cliente en el caso de que no haya superposici\u00f3n para respaldar esto. La lista de protocolos de cliente proviene de la aplicaci\u00f3n y normalmente nunca se debe esperar que tenga una longitud cero. Sin embargo, si la funci\u00f3n SSL_select_next_proto se llama accidentalmente con un client_len de 0, se devolver\u00e1 un puntero de memoria no v\u00e1lido. Si la aplicaci\u00f3n utiliza esta salida como protocolo oportunista, se producir\u00e1 la p\u00e9rdida de confidencialidad. Este problema se ha evaluado como de gravedad baja porque es m\u00e1s probable que las aplicaciones sean vulnerables si utilizan NPN en lugar de ALPN, pero NPN no se utiliza ampliamente. Tambi\u00e9n requiere una configuraci\u00f3n de la aplicaci\u00f3n o un error de programaci\u00f3n.-- truncada---\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"openssl-security@openssl.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/06/27/1\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/06/28/4\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240712-0005/\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://www.openssl.org/news/secadv/20240627.txt\",\"source\":\"openssl-security@openssl.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...