erlang: CVE-2022-37026 Client Authentication Bypass

Related Vulnerabilities: CVE-2022-37026  

Debian Bug report logs - #1024632
erlang: CVE-2022-37026 Client Authentication Bypass

version graph

Reported by: Markus Koschany <apo@debian.org>

Date: Tue, 22 Nov 2022 13:39:01 UTC

Severity: grave

Tags: fixed-upstream, security, upstream

Found in version erlang/1:24.3.4.1+dfsg-1

Fixed in version erlang/1:24.3.4.5+dfsg-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Erlang Packagers <pkg-erlang-devel@lists.alioth.debian.org>:
Bug#1024632; Package erlang. (Tue, 22 Nov 2022 13:39:04 GMT) (full text, mbox, link).


Acknowledgement sent to Markus Koschany <apo@debian.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Erlang Packagers <pkg-erlang-devel@lists.alioth.debian.org>. (Tue, 22 Nov 2022 13:39:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: submit <submit@bugs.debian.org>
Subject: erlang: CVE-2022-37026 Client Authentication Bypass
Date: Tue, 22 Nov 2022 14:37:07 +0100
[Message part 1 (text/plain, inline)]
Package: erlang
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for erlang. Initially the security
team triaged this issue as minor but further investigation showed the impact
might be much more severe. Red Hat and other vendors consider this issue to be
urgent and critical.

https://nvd.nist.gov/vuln/detail/CVE-2022-37026

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-37026


Sergei what are your thoughts and do you think older versions like Buster or
Stretch are affected as well?



CVE-2022-37026[0]:
| In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before
| 25.0.2, there is a Client Authentication Bypass in certain client-
| certification situations for SSL, TLS, and DTLS.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-37026
    https://www.cve.org/CVERecord?id=CVE-2022-37026

Please adjust the affected versions in the BTS as needed.

Regards,

Markus

[signature.asc (application/pgp-signature, inline)]

Marked as fixed in versions erlang/1:24.3.4.5+dfsg-1. Request was from Markus Koschany <apo@debian.org> to control@bugs.debian.org. (Tue, 22 Nov 2022 13:45:06 GMT) (full text, mbox, link).


Added tag(s) upstream and fixed-upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 22 Nov 2022 17:09:03 GMT) (full text, mbox, link).


Marked as found in versions erlang/1:24.3.4.1+dfsg-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 22 Nov 2022 17:09:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Nov 23 07:17:45 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.