USN-4504-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4504-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4504-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4504-1
Related
Published
2020-09-16T13:58:04.915501Z
Modified
2020-09-16T13:58:04.915501Z
Summary
openssl, openssl1.0 vulnerabilities
Details

Robert Merget, Marcus Brinkmann, Nimrod Aviram, and Juraj Somorovsky discovered that certain Diffie-Hellman ciphersuites in the TLS specification and implemented by OpenSSL contained a flaw. A remote attacker could possibly use this issue to eavesdrop on encrypted communications. This was fixed in this update by removing the insecure ciphersuites from OpenSSL. (CVE-2020-1968)

Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL incorrectly handled ECDSA signatures. An attacker could possibly use this issue to perform a timing side-channel attack and recover private ECDSA keys. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1547)

Guido Vranken discovered that OpenSSL incorrectly performed the x86_64 Montgomery squaring procedure. While unlikely, a remote attacker could possibly use this issue to recover private keys. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1551)

Bernd Edlinger discovered that OpenSSL incorrectly handled certain decryption functions. In certain scenarios, a remote attacker could possibly use this issue to perform a padding oracle attack and decrypt traffic. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1563)

References

Affected packages

Ubuntu:16.04:LTS / openssl

Package

Name
openssl
Purl
pkg:deb/ubuntu/openssl@1.0.2g-1ubuntu4.17?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2g-1ubuntu4.17

Affected versions

1.*

1.0.2d-0ubuntu1
1.0.2d-0ubuntu2
1.0.2e-1ubuntu1
1.0.2f-2ubuntu1
1.0.2g-1ubuntu2
1.0.2g-1ubuntu3
1.0.2g-1ubuntu4
1.0.2g-1ubuntu4.1
1.0.2g-1ubuntu4.2
1.0.2g-1ubuntu4.4
1.0.2g-1ubuntu4.5
1.0.2g-1ubuntu4.6
1.0.2g-1ubuntu4.8
1.0.2g-1ubuntu4.9
1.0.2g-1ubuntu4.10
1.0.2g-1ubuntu4.11
1.0.2g-1ubuntu4.12
1.0.2g-1ubuntu4.13
1.0.2g-1ubuntu4.14
1.0.2g-1ubuntu4.15
1.0.2g-1ubuntu4.16

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libssl1.0.0-udeb-dbgsym": "1.0.2g-1ubuntu4.17",
            "libssl-dev": "1.0.2g-1ubuntu4.17",
            "libssl1.0.0": "1.0.2g-1ubuntu4.17",
            "libssl-doc": "1.0.2g-1ubuntu4.17",
            "libcrypto1.0.0-udeb-dbgsym": "1.0.2g-1ubuntu4.17",
            "libssl1.0.0-dbg": "1.0.2g-1ubuntu4.17",
            "libssl-dev-dbgsym": "1.0.2g-1ubuntu4.17",
            "openssl": "1.0.2g-1ubuntu4.17",
            "openssl-dbgsym": "1.0.2g-1ubuntu4.17",
            "libssl1.0.0-udeb": "1.0.2g-1ubuntu4.17",
            "libssl1.0.0-dbgsym": "1.0.2g-1ubuntu4.17",
            "libcrypto1.0.0-udeb": "1.0.2g-1ubuntu4.17"
        }
    ]
}

Ubuntu:18.04:LTS / openssl1.0

Package

Name
openssl1.0
Purl
pkg:deb/ubuntu/openssl1.0@1.0.2n-1ubuntu5.4?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2n-1ubuntu5.4

Affected versions

1.*

1.0.2n-1ubuntu2
1.0.2n-1ubuntu3
1.0.2n-1ubuntu4
1.0.2n-1ubuntu5
1.0.2n-1ubuntu5.1
1.0.2n-1ubuntu5.2
1.0.2n-1ubuntu5.3

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libssl1.0.0-dbgsym": "1.0.2n-1ubuntu5.4",
            "libssl1.0-dev": "1.0.2n-1ubuntu5.4",
            "openssl1.0": "1.0.2n-1ubuntu5.4",
            "openssl1.0-dbgsym": "1.0.2n-1ubuntu5.4",
            "libssl1.0.0-udeb": "1.0.2n-1ubuntu5.4",
            "libssl1.0.0": "1.0.2n-1ubuntu5.4",
            "libcrypto1.0.0-udeb": "1.0.2n-1ubuntu5.4"
        }
    ]
}