Friday, February 19, 2021

Ubuntu Security Notice USN-4738-1

==========================================================================
Ubuntu Security Notice USN-4738-1
February 18, 2021

openssl, openssl1.0 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools
- openssl1.0: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Paul Kehrer discovered that OpenSSL incorrectly handled certain input
lengths in EVP functions. A remote attacker could possibly use this issue
to cause OpenSSL to crash, resulting in a denial of service.
(CVE-2021-23840)

Tavis Ormandy discovered that OpenSSL incorrectly handled parsing issuer
fields. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service. (CVE-2021-23841)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
libssl1.1 1.1.1f-1ubuntu4.2

Ubuntu 20.04 LTS:
libssl1.1 1.1.1f-1ubuntu2.2

Ubuntu 18.04 LTS:
libssl1.0.0 1.0.2n-1ubuntu5.6
libssl1.1 1.1.1-1ubuntu2.1~18.04.8

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/4738-1
CVE-2021-23840, CVE-2021-23841

Package Information:
https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu4.2
https://launchpad.net/ubuntu/+source/openssl/1.1.1f-1ubuntu2.2
https://launchpad.net/ubuntu/+source/openssl/1.1.1-1ubuntu2.1~18.04.8
https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.6
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.19
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore