Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-0224

Published: 5 June 2014

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.

Priority

Medium

Cvss 3 Severity Score

7.4

Score breakdown

Status

Package Release Status
openssl
Launchpad, Ubuntu, Debian
lucid
Released (0.9.8k-7ubuntu8.18)
precise
Released (1.0.1-4ubuntu5.14)
saucy
Released (1.0.1e-3ubuntu1.4)
trusty
Released (1.0.1f-1ubuntu2.2)
upstream
Released (0.9.8za,1.0.1h)
openssl098
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (0.9.8o-7ubuntu3.2)
saucy
Released (0.9.8o-7ubuntu3.2.13.10.1)
trusty
Released (0.9.8o-7ubuntu3.2.14.04.1)
upstream
Released (0.9.8za)

Severity score breakdown

Parameter Value
Base score 7.4
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N