Lucene search

K
ubuntuUbuntuUSN-5051-3
HistoryAug 26, 2021 - 12:00 a.m.

OpenSSL vulnerability

2021-08-2600:00:00
ubuntu.com
93

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

8.3 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.005 Low

EPSS

Percentile

75.6%

Releases

  • Ubuntu 18.04 ESM

Packages

  • openssl1.0 - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-5051-1 fixed a vulnerability in OpenSSL. This update provides the
corresponding update for the openssl1.0 package in Ubuntu 18.04 LTS.

Original advisory details:

Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1
strings. A remote attacker could use this issue to cause OpenSSL to crash,
resulting in a denial of service, or possibly obtain sensitive information.
(CVE-2021-3712)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlibssl1.0.0< 1.0.2n-1ubuntu5.7UNKNOWN
Ubuntu18.04noarchlibcrypto1.0.0-udeb< 1.0.2n-1ubuntu5.7UNKNOWN
Ubuntu18.04noarchlibssl1.0-dev< 1.0.2n-1ubuntu5.7UNKNOWN
Ubuntu18.04noarchlibssl1.0.0-dbgsym< 1.0.2n-1ubuntu5.7UNKNOWN
Ubuntu18.04noarchlibssl1.0.0-udeb< 1.0.2n-1ubuntu5.7UNKNOWN
Ubuntu18.04noarchopenssl1.0< 1.0.2n-1ubuntu5.7UNKNOWN
Ubuntu18.04noarchopenssl1.0-dbgsym< 1.0.2n-1ubuntu5.7UNKNOWN

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

8.3 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.005 Low

EPSS

Percentile

75.6%