Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-3572

Published: 8 January 2015

The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.

Priority

Low

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
artful
Released (1.0.1f-1ubuntu10)
bionic
Released (1.0.1f-1ubuntu10)
cosmic
Released (1.0.1f-1ubuntu10)
disco
Released (1.0.1f-1ubuntu10)
lucid
Released (0.9.8k-7ubuntu8.23)
precise
Released (1.0.1-4ubuntu5.21)
trusty
Released (1.0.1f-1ubuntu2.8)
upstream
Released (0.9.8zd, 1.0.1k)
utopic
Released (1.0.1f-1ubuntu9.1)
vivid
Released (1.0.1f-1ubuntu10)
wily
Released (1.0.1f-1ubuntu10)
xenial
Released (1.0.1f-1ubuntu10)
yakkety
Released (1.0.1f-1ubuntu10)
zesty
Released (1.0.1f-1ubuntu10)
Patches:
upstream: https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=ef28c6d6767a6a30df5add36171894c96628fe98
upstream: https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=e42a2abadc90664e2615dc63ba7f79cf163f780a
openssl098
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

lucid Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (0.9.8zd, 1.0.1k)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist