openssl: CVE-2024-2511

Related Vulnerabilities: CVE-2024-2511  

Debian Bug report logs - #1068658
openssl: CVE-2024-2511

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 8 Apr 2024 19:03:00 UTC

Severity: important

Tags: security, upstream

Found in versions openssl/3.2.1-3, openssl/3.0.11-1~deb12u2, openssl/3.1.5-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>:
Bug#1068658; Package src:openssl. (Mon, 08 Apr 2024 19:03:02 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>. (Mon, 08 Apr 2024 19:03:02 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openssl: CVE-2024-2511
Date: Mon, 08 Apr 2024 21:00:14 +0200
Source: openssl
Version: 3.2.1-3
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 3.1.5-1
Control: found -1 3.0.11-1~deb12u2

Hi,

The following vulnerability was published for openssl.

CVE-2024-2511[0]:
| Issue summary: Some non-default TLS server configurations can cause
| unbounded memory growth when processing TLSv1.3 sessions  Impact
| summary: An attacker may exploit certain server configurations to
| trigger unbounded memory growth that would lead to a Denial of
| Service  This problem can occur in TLSv1.3 if the non-default
| SSL_OP_NO_TICKET option is being used (but not if early_data support
| is also configured and the default anti-replay protection is in
| use). In this case, under certain conditions, the session cache can
| get into an incorrect state and it will fail to flush properly as it
| fills. The session cache will continue to grow in an unbounded
| manner. A malicious client could deliberately create the scenario
| for this failure to force a Denial of Service. It may also happen by
| accident in normal operation.  This issue only affects TLS servers
| supporting TLSv1.3. It does not affect TLS clients.  The FIPS
| modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL
| 1.0.2 is also not affected by this issue.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-2511
    https://www.cve.org/CVERecord?id=CVE-2024-2511
[1] https://www.openssl.org/news/secadv/20240408.txt

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions openssl/3.1.5-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 08 Apr 2024 19:03:02 GMT) (full text, mbox, link).


Marked as found in versions openssl/3.0.11-1~deb12u2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 08 Apr 2024 19:03:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Apr 9 11:53:21 2024; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.