Lucene search

K
ubuntuUbuntuUSN-6402-1
HistoryOct 02, 2023 - 12:00 a.m.

LibTomMath vulnerability

2023-10-0200:00:00
ubuntu.com
40
libtommath
ubuntu
vulnerability
code execution
dos

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

50.2%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • libtommath - multiple-precision integer library [development files]

Details

It was discovered that LibTomMath incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code
and cause a denial of service (DoS).

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchlibtommath1< 1.2.0-6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchlibtommath-dev< 1.2.0-6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchlibtommath-doc< 1.2.0-6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchlibtommath1-dbgsym< 1.2.0-6ubuntu0.23.04.1UNKNOWN
Ubuntu22.04noarchlibtommath1< 1.2.0-6ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchlibtommath-dev< 1.2.0-6ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchlibtommath-doc< 1.2.0-6ubuntu0.22.04.1UNKNOWN
Ubuntu22.04noarchlibtommath1-dbgsym< 1.2.0-6ubuntu0.22.04.1UNKNOWN
Ubuntu20.04noarchlibtommath1< 1.2.0-3ubuntu0.1UNKNOWN
Ubuntu20.04noarchlibtommath-dev< 1.2.0-3ubuntu0.1UNKNOWN
Rows per page:
1-10 of 211

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

50.2%