Lucene search

K
ubuntuUbuntuUSN-6937-1
HistoryJul 31, 2024 - 12:00 a.m.

OpenSSL vulnerabilities

2024-07-3100:00:00
ubuntu.com
48
ubuntu
openssl
tlsv1.3
dsa keys
resource consumption
denial of service
memory operations
sensitive information

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.2

Confidence

High

Releases

  • Ubuntu 24.04 LTS
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Packages

  • openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

It was discovered that OpenSSL incorrectly handled TLSv1.3 sessions when
certain non-default TLS server configurations were in use. A remote
attacker could possibly use this issue to cause OpenSSL to consume
resources, leading to a denial of service. (CVE-2024-2511)

It was discovered that OpenSSL incorrectly handled checking excessively
long DSA keys or parameters. A remote attacker could possibly use this
issue to cause OpenSSL to consume resources, leading to a denial of
service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS.
(CVE-2024-4603)

William Ahern discovered that OpenSSL incorrectly handled certain memory
operations in a rarely-used API. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2024-4741)

Joseph Birr-Pixton discovered that OpenSSL incorrectly handled calling a
certain API with an empty supported client protocols buffer. A remote
attacker could possibly use this issue to obtain sensitive information, or
cause OpenSSL to crash, resulting in a denial of service. (CVE-2024-5535)

OSVersionArchitecturePackageVersionFilename
Ubuntu24.04noarchlibssl3t64< 3.0.13-0ubuntu3.2UNKNOWN
Ubuntu24.04noarchlibssl-dev< 3.0.13-0ubuntu3.2UNKNOWN
Ubuntu24.04noarchlibssl-doc< 3.0.13-0ubuntu3.2UNKNOWN
Ubuntu24.04noarchlibssl3t64-dbgsym< 3.0.13-0ubuntu3.2UNKNOWN
Ubuntu24.04noarchopenssl< 3.0.13-0ubuntu3.2UNKNOWN
Ubuntu24.04noarchopenssl-dbgsym< 3.0.13-0ubuntu3.2UNKNOWN
Ubuntu22.04noarchlibssl3< 3.0.2-0ubuntu1.17UNKNOWN
Ubuntu22.04noarchlibssl-dev< 3.0.2-0ubuntu1.17UNKNOWN
Ubuntu22.04noarchlibssl-doc< 3.0.2-0ubuntu1.17UNKNOWN
Ubuntu22.04noarchlibssl3-dbgsym< 3.0.2-0ubuntu1.17UNKNOWN
Rows per page:
1-10 of 201

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.2

Confidence

High