-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3296
                     USN-5488-2: OpenSSL vulnerability
                                7 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2068 CVE-2022-1292 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5488-2

Comment: CVSS (Max):  9.8 CVE-2022-2068 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5488-2: OpenSSL vulnerability
6 July 2022

OpenSSL could be made to crash or run programs when the c_rehash script is
used.
Releases

  o Ubuntu 16.04 ESM

Packages

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-5488-1 fixed vulnerabilities in OpenSSL. This update provides the
corresponding updates for Ubuntu 16.04 ESM.

Original advisory details:

Chancen and Daniel Fiala discovered that OpenSSL incorrectly handled the
c_rehash script. A local attacker could possibly use this issue to execute
arbitrary commands when c_rehash is run.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o openssl - 1.0.2g-1ubuntu4.20+esm5
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-2068

Related notices

  o USN-5488-1 : libssl3, openssl, libssl1.0.0, libssl-doc, libssl-dev,
    libssl1.1, libssl1.0-dev, openssl1.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PLhd
-----END PGP SIGNATURE-----