Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-1672

Publication date 11 July 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host.

Read the notes from the security team

Status

Package Ubuntu Release Status
tang 23.10 mantic
Not affected
23.04 lunar
Fixed 11-2ubuntu0.1
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 11-1ubuntu0.1
20.04 LTS focal
Fixed 7-1ubuntu0.2
18.04 LTS bionic
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


alexmurray

For tang 6 and 7 in bionic and focal respectively, the code from src/keys.c and src/tangd-rotate-keys.in is not present, however there is an equivalent src/tangd-keygen script which looks like it needs to be updated to set the umask correctly

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
tang

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Adjacent
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N