-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3076
                    USN-6119-1: OpenSSL vulnerabilities
                                31 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-2650 CVE-2023-1255 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6119-1

Comment: CVSS (Max):  5.9 CVE-2023-1255 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6119-1: OpenSSL vulnerabilities

30 May 2023

Several security issues were fixed in OpenSSL.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 23.04
  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM

Packages

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools
  o openssl1.0 - Secure Socket Layer (SSL) cryptographic library and tools

Details

Matt Caswell discovered that OpenSSL incorrectly handled certain ASN.1
object identifiers. A remote attacker could possibly use this issue to
cause OpenSSL to consume resources, resulting in a denial of service.
( CVE-2023-2650 )

Anton Romanov discovered that OpenSSL incorrectly handled AES-XTS cipher
decryption on 64-bit ARM platforms. An attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.
( CVE-2023-1255 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.04

  o libssl3 - 3.0.8-1ubuntu1.2

Ubuntu 22.10

  o libssl3 - 3.0.5-2ubuntu2.3

Ubuntu 22.04

  o libssl3 - 3.0.2-0ubuntu1.10

Ubuntu 20.04

  o libssl1.1 - 1.1.1f-1ubuntu2.19

Ubuntu 18.04

  o libssl1.0.0 - 1.0.2n-1ubuntu5.13
  o libssl1.1 - 1.1.1-1ubuntu2.1~18.04.23

After a standard system update you need to reboot your computer to make all
the necessary changes.

References

  o CVE-2023-1255
  o CVE-2023-2650

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=iWKy
-----END PGP SIGNATURE-----