Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3731

Publication date 26 January 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users should upgrade to 1.1.0d. For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have not disabled that algorithm should update to 1.0.2k.

Status

Package Ubuntu Release Status
openssl 19.04 disco
Fixed 1.0.2g-1ubuntu11
18.10 cosmic
Fixed 1.0.2g-1ubuntu11
18.04 LTS bionic
Fixed 1.0.2g-1ubuntu11
17.10 artful
Fixed 1.0.2g-1ubuntu11
17.04 zesty
Fixed 1.0.2g-1ubuntu11
16.10 yakkety
Fixed 1.0.2g-1ubuntu9.1
16.04 LTS xenial
Fixed 1.0.2g-1ubuntu4.6
14.04 LTS trusty
Fixed 1.0.1f-1ubuntu2.22
12.04 LTS precise
Fixed 1.0.1-4ubuntu5.39
openssl098 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3181-1
    • OpenSSL vulnerabilities
    • 31 January 2017

Other references