=========================================================================Ubuntu Security Notice USN-5844-1
February 07, 2023

openssl vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

David Benjamin discovered that OpenSSL incorrectly handled X.400 address
processing. A remote attacker could possibly use this issue to read
arbitrary memory contents or cause OpenSSL to crash, resulting in a denial
of service. (CVE-2023-0286)

Corey Bonnell discovered that OpenSSL incorrectly handled X.509 certificate
verification. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-4203)

Hubert Kario discovered that OpenSSL had a timing based side channel in the
OpenSSL RSA Decryption implementation. A remote attacker could possibly use
this issue to recover sensitive information. (CVE-2022-4304)

Dawei Wang discovered that OpenSSL incorrectly handled parsing certain PEM
data. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service. (CVE-2022-4450)

Octavio Galland and Marcel Böhme discovered that OpenSSL incorrectly
handled streaming ASN.1 data. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2023-0215)

Marc Schönefeld discovered that OpenSSL incorrectly handled malformed PKCS7
data. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 22.10. (CVE-2023-0216)

Kurt Roeckx discovered that OpenSSL incorrectly handled validating certain
DSA public keys. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0217)

Hubert Kario and Dmitry Belyavsky discovered that OpenSSL incorrectly
validated certain signatures. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0401)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   libssl3                         3.0.5-2ubuntu2.1

Ubuntu 22.04 LTS:
   libssl3                         3.0.2-0ubuntu1.8

Ubuntu 20.04 LTS:
   libssl1.1                       1.1.1f-1ubuntu2.17

Ubuntu 18.04 LTS:
   libssl1.1                       1.1.1-1ubuntu2.1~18.04.21

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-5844-1
   CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215,
   CVE-2023-0216, CVE-2023-0217, CVE-2023-0286, CVE-2023-0401

Package Information:
   https://launchpad.net/ubuntu/+source/openssl/3.0.5-2ubuntu2.1
   https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.8
   https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.17
   https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.21

Ubuntu 5844-1: OpenSSL vulnerabilities

February 7, 2023
Several security issues were fixed in OpenSSL.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.10: libssl3 3.0.5-2ubuntu2.1 Ubuntu 22.04 LTS: libssl3 3.0.2-0ubuntu1.8 Ubuntu 20.04 LTS: libssl1.1 1.1.1f-1ubuntu2.17 Ubuntu 18.04 LTS: libssl1.1 1.1.1-1ubuntu2.1~18.04.21 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-5844-1

CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215,

CVE-2023-0216, CVE-2023-0217, CVE-2023-0286, CVE-2023-0401

Severity
February 07, 2023

Package Information

https://launchpad.net/ubuntu/+source/openssl/3.0.5-2ubuntu2.1 https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.8 https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.17 https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.21

Related News