=========================================================================Ubuntu Security Notice USN-4376-2
July 09, 2020

openssl vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

USN-4376-1 fixed several vulnerabilities in OpenSSL. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

 Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin,
 Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL
 incorrectly handled ECDSA signatures. An attacker could possibly use this
 issue to perform a timing side-channel attack and recover private ECDSA
 keys. (CVE-2019-1547)

 Juraj Somorovsky, Robert Merget, and Nimrod Aviram discovered that certain
 applications incorrectly used OpenSSL and could be exposed to a padding
 oracle attack. A remote attacker could possibly use this issue to decrypt
 data. (CVE-2019-1559)

 Bernd Edlinger discovered that OpenSSL incorrectly handled certain
 decryption functions. In certain scenarios, a remote attacker could
 possibly use this issue to perform a padding oracle attack and decrypt
 traffic. (CVE-2019-1563)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
  libssl1.0.0                     1.0.1f-1ubuntu2.27+esm1

Ubuntu 12.04 ESM:
  libssl1.0.0                     1.0.1-4ubuntu5.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4376-2
  https://ubuntu.com/security/notices/USN-4376-1
  CVE-2019-1547, CVE-2019-1559, CVE-2019-1563

Ubuntu 4376-2: OpenSSL vulnerabilities

July 9, 2020
Several security issues were fixed in OpenSSL.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 ESM: libssl1.0.0 1.0.1f-1ubuntu2.27+esm1 Ubuntu 12.04 ESM: libssl1.0.0 1.0.1-4ubuntu5.44 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-4376-2

https://ubuntu.com/security/notices/USN-4376-1

CVE-2019-1547, CVE-2019-1559, CVE-2019-1563

Severity
July 09, 2020

Package Information

Related News