Lucene search

K
ubuntuUbuntuUSN-522-1
HistorySep 28, 2007 - 12:00 a.m.

openssl vulnerabilities

2007-09-2800:00:00
ubuntu.com
53

9.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.576 Medium

EPSS

Percentile

97.7%

Releases

  • Ubuntu 7.04
  • Ubuntu 6.10
  • Ubuntu 6.06

Packages

  • openssl -

Details

It was discovered that OpenSSL did not correctly perform Montgomery
multiplications. Local attackers might be able to reconstruct RSA
private keys by examining another user’s OpenSSL processes. (CVE-2007-3108)

Moritz Jodeit discovered that OpenSSL’s SSL_get_shared_ciphers function
did not correctly check the size of the buffer it was writing to.
A remote attacker could exploit this to write one NULL byte past the end of
an application’s cipher list buffer, possibly leading to arbitrary code
execution or a denial of service. (CVE-2007-5135)

OSVersionArchitecturePackageVersionFilename
Ubuntu7.04noarchlibssl0.9.8< 0.9.8c-4ubuntu0.1UNKNOWN
Ubuntu7.04noarchlibcrypto0.9.8-udeb< 0.9.8c-4ubuntu0.1UNKNOWN
Ubuntu7.04noarchlibssl-dev< 0.9.8c-4ubuntu0.1UNKNOWN
Ubuntu7.04noarchlibssl0.9.8-dbg< 0.9.8c-4ubuntu0.1UNKNOWN
Ubuntu7.04noarchopenssl< 0.9.8c-4ubuntu0.1UNKNOWN
Ubuntu6.10noarchlibssl0.9.8< 0.9.8b-2ubuntu2.1UNKNOWN
Ubuntu6.10noarchlibcrypto0.9.8-udeb< 0.9.8b-2ubuntu2.1UNKNOWN
Ubuntu6.10noarchlibssl-dev< 0.9.8b-2ubuntu2.1UNKNOWN
Ubuntu6.10noarchlibssl0.9.8-dbg< 0.9.8b-2ubuntu2.1UNKNOWN
Ubuntu6.10noarchopenssl< 0.9.8b-2ubuntu2.1UNKNOWN
Rows per page:
1-10 of 151

9.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.576 Medium

EPSS

Percentile

97.7%