Advisory Published

USN-6450-1: OpenSSL vulnerabilities

First published: Tue Oct 24 2023(Updated: )

Tony Battersby discovered that OpenSSL incorrectly handled key and initialization vector (IV) lengths. This could lead to truncation issues and result in loss of confidentiality for some symmetric cipher modes. (CVE-2023-5363) Juerg Wullschleger discovered that OpenSSL incorrectly handled the AES-SIV cipher. This could lead to empty data entries being ignored, resulting in certain applications being misled. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-2975) It was discovered that OpenSSL incorrectly handled checking excessively long DH keys or parameters. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-3446, CVE-2023-3817)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libssl3<3.0.10-1ubuntu2.1
3.0.10-1ubuntu2.1
=23.10
All of
ubuntu/libssl3<3.0.8-1ubuntu1.4
3.0.8-1ubuntu1.4
=23.04
All of
ubuntu/libssl3<3.0.2-0ubuntu1.12
3.0.2-0ubuntu1.12
=22.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this OpenSSL vulnerability?

    The vulnerability ID for this OpenSSL vulnerability is CVE-2023-5363.

  • What is the impact of CVE-2023-5363?

    This vulnerability could lead to truncation issues and result in loss of confidentiality for some symmetric cipher modes.

  • How can I fix the OpenSSL vulnerability with ID CVE-2023-5363?

    To fix this vulnerability, you should update libssl3 package to version 3.0.10-1ubuntu2.1 or later.

  • Which versions of Ubuntu are affected by this vulnerability?

    Ubuntu versions 23.10, 23.04, and 22.04 are affected by this vulnerability.

  • Are there any references for this OpenSSL vulnerability?

    Yes, you can find more information about this vulnerability in the following references: [CVE-2023-5363](https://ubuntu.com/security/CVE-2023-5363), [CVE-2023-3817](https://ubuntu.com/security/CVE-2023-3817), [CVE-2023-3446](https://ubuntu.com/security/CVE-2023-3446)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203