You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openssl

Sigurnosni nedostaci programskog paketa openssl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4504-1
September 16, 2020

openssl, openssl1.0 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
– openssl1.0: Secure Socket Layer (SSL) cryptographic library and tools
– openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Robert Merget, Marcus Brinkmann, Nimrod Aviram, and Juraj Somorovsky
discovered that certain Diffie-Hellman ciphersuites in the TLS
specification and implemented by OpenSSL contained a flaw. A remote
attacker could possibly use this issue to eavesdrop on encrypted
communications. This was fixed in this update by removing the insecure
ciphersuites from OpenSSL. (CVE-2020-1968)

Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin,
Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL
incorrectly handled ECDSA signatures. An attacker could possibly use this
issue to perform a timing side-channel attack and recover private ECDSA
keys. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1547)

Guido Vranken discovered that OpenSSL incorrectly performed the x86_64
Montgomery squaring procedure. While unlikely, a remote attacker could
possibly use this issue to recover private keys. This issue only affected
Ubuntu 18.04 LTS. (CVE-2019-1551)

Bernd Edlinger discovered that OpenSSL incorrectly handled certain
decryption functions. In certain scenarios, a remote attacker could
possibly use this issue to perform a padding oracle attack and decrypt
traffic. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1563)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libssl1.0.0 1.0.2n-1ubuntu5.4

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.17

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/4504-1
CVE-2019-1547, CVE-2019-1551, CVE-2019-1563, CVE-2020-1968

Package Information:
https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.4
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.17

—–BEGIN PGP SIGNATURE—–

iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAl9iKYsACgkQZWnYVadE
vpOlGw//bKrGmleoK2xCAD77DPgYler/fEbehU8jT3bTMUdduCZvTRyjQ7wAsW/B
vBeAB2X9Km6h0vbrLhDp/H2xmQshUH7i0Kc+2tQC2sURun4ucfXs8Bt+sJAe51eP
MEm8OIszzyxXw/2o+DhaMYJ0Xd7+PxmNXhciIYudlQAZ92dSpXa5DIus4pdQTtDc
F/FBzmj2WECBdP0X9ZOlEwZGJPPilzUJZzwuilEx8bOe6InyJHJt1bchO3ZrC+mF
kvIP80v5AKgX7y7KOZx/ro8MD20n0gJ4RANNLgO+zrw6L3gPwEnUODMSr4vlKwMA
5SWxvMqD2fVS37A33DWBbpJUO8lXngDbgycvnX+fCf3MOAfFpghqlgSgQGiWnmgL
3AqzGw6SKsLOgti7XJsrIM8fBKR0rnnRFLk5Z3CASgVydEod8WHmvLUd4Oq3FJfM
qdszbbNFXnSOHu+D0ICAJ59Pg1z7qU1ajJVPBo1s3Hvh5hpXREu7iRXg99A9W63B
SevggZrIox4f8nSMIWcPOK+CSRzoLzN9kNgT/zMUbC9acPK7fT+/gw8Uj7T+GMI7
aPqd3eH3+ql8RqZcJgn0pTm746x/VRK4SNB8St/MSq2O7FpEiB9EXdSiVvW0hvMl
htQsES5yDwQNumrqF56Oep32HE6upoQ3sV5GPfFfcBLKvJM7BgQ=
=KI1K
—–END PGP SIGNATURE—–

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa dotnet3.1

Otkriven je sigurnosni nedostatak u programskom paketu dotnet3.1 za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close