David Benjamin discovered that OpenSSL did not correctly prevent buggy applications that ignore handshake errors from subsequently calling certain functions. (CVE-2017-3737)
It was discovered that OpenSSL incorrectly performed the x86_64 Montgomery multiplication procedure. While unlikely, a remote attacker could possibly use this issue to recover private keys. (CVE-2017-3738)
{
"binaries": [
{
"binary_version": "1.0.2g-1ubuntu4.10",
"binary_name": "libssl-dev"
},
{
"binary_version": "1.0.2g-1ubuntu4.10",
"binary_name": "libssl1.0.0"
},
{
"binary_version": "1.0.2g-1ubuntu4.10",
"binary_name": "openssl"
}
],
"availability": "No subscription required"
}
{
"ecosystem": "Ubuntu:16.04:LTS",
"cves": [
{
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
],
"id": "CVE-2017-3737"
},
{
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
],
"id": "CVE-2017-3738"
}
]
}