==========================================================================
Ubuntu Security Notice USN-6622-1
February 05, 2024

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

David Benjamin discovered that OpenSSL incorrectly handled excessively long
X9.42 DH keys. A remote attacker could possibly use this issue to cause
OpenSSL to consume resources, leading to a denial of service.
(CVE-2023-5678)

Sverker Eriksson discovered that OpenSSL incorrectly handled POLY1304 MAC
on the PowerPC architecture. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 22.04 LTS and
Ubuntu 23.04. (CVE-2023-6129)

It was discovered that OpenSSL incorrectly handled excessively long RSA
public keys. A remote attacker could possibly use this issue to cause
OpenSSL to consume resources, leading to a denial of service. This issue
only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-6237)

Bahaa Naamneh discovered that OpenSSL incorrectly handled certain malformed
PKCS12 files. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. (CVE-2024-0727)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   libssl3                         3.0.10-1ubuntu2.2

Ubuntu 22.04 LTS:
   libssl3                         3.0.2-0ubuntu1.14

Ubuntu 20.04 LTS:
   libssl1.1                       1.1.1f-1ubuntu2.21

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6622-1
   CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727

Package Information:
   https://launchpad.net/ubuntu/+source/openssl/3.0.10-1ubuntu2.2
   https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.14
   https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.21

Ubuntu 6622-1: OpenSSL vulnerabilities

February 5, 2024
Several security issues were fixed in OpenSSL.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in OpenSSL. Software Description: - openssl: Secure Socket Layer (SSL) cryptographic library and tools Details: David Benjamin discovered that OpenSSL incorrectly handled excessively long X9.42 DH keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. (CVE-2023-5678) Sverker Eriksson discovered that OpenSSL incorrectly handled POLY1304 MAC on the PowerPC architecture. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-6129) It was discovered that OpenSSL incorrectly handled excessively long RSA public keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-6237) Bahaa Naamneh discovered that OpenSSL incorrectly handled certain malformed PKCS12 files. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2024-0727)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: libssl3 3.0.10-1ubuntu2.2 Ubuntu 22.04 LTS: libssl3 3.0.2-0ubuntu1.14 Ubuntu 20.04 LTS: libssl1.1 1.1.1f-1ubuntu2.21 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6622-1

CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727

Severity
Ubuntu Security Notice USN-6622-1

Package Information

https://launchpad.net/ubuntu/+source/openssl/3.0.10-1ubuntu2.2 https://launchpad.net/ubuntu/+source/openssl/3.0.2-0ubuntu1.14 https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.21

Related News