Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3735

Published: 28 August 2017

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
artful
Released (1.0.2g-1ubuntu13.2)
bionic
Released (1.0.2g-1ubuntu14)
cosmic
Released (1.0.2g-1ubuntu14)
disco
Released (1.0.2g-1ubuntu14)
trusty
Released (1.0.1f-1ubuntu2.23)
upstream Needs triage

xenial
Released (1.0.2g-1ubuntu4.9)
zesty
Released (1.0.2g-1ubuntu11.3)
Patches:
upstream: https://github.com/openssl/openssl/pull/4276
upstream: https://git.openssl.org/?p=openssl.git;a=commit;h=31c8b265591a0aaa462a1f3eb5770661aaac67db
openssl098
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

zesty Does not exist

openssl1.0
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(1.0.2n-1ubuntu4)
cosmic Not vulnerable
(1.0.2n-1ubuntu4)
disco Does not exist

trusty Does not exist

upstream
Released (1.0.2m)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N