Lucene search

K
ubuntuUbuntuUSN-5845-1
HistoryFeb 07, 2023 - 12:00 a.m.

OpenSSL vulnerabilities

2023-02-0700:00:00
ubuntu.com
81

8.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.3%

Releases

  • Ubuntu 18.04 ESM

Packages

  • openssl1.0 - Secure Socket Layer (SSL) cryptographic library and tools

Details

David Benjamin discovered that OpenSSL incorrectly handled X.400 address
processing. A remote attacker could possibly use this issue to read
arbitrary memory contents or cause OpenSSL to crash, resulting in a denial
of service. (CVE-2023-0286)

Octavio Galland and Marcel Böhme discovered that OpenSSL incorrectly
handled streaming ASN.1 data. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2023-0215)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlibssl1.0.0< 1.0.2n-1ubuntu5.11UNKNOWN
Ubuntu18.04noarchlibcrypto1.0.0-udeb< 1.0.2n-1ubuntu5.11UNKNOWN
Ubuntu18.04noarchlibssl1.0-dev< 1.0.2n-1ubuntu5.11UNKNOWN
Ubuntu18.04noarchlibssl1.0.0-dbgsym< 1.0.2n-1ubuntu5.11UNKNOWN
Ubuntu18.04noarchlibssl1.0.0-udeb< 1.0.2n-1ubuntu5.11UNKNOWN
Ubuntu18.04noarchopenssl1.0< 1.0.2n-1ubuntu5.11UNKNOWN
Ubuntu18.04noarchopenssl1.0-dbgsym< 1.0.2n-1ubuntu5.11UNKNOWN