-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3170
                    USN-4504-1: OpenSSL vulnerabilities
                             17 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1968 CVE-2019-1563 CVE-2019-1551
                   CVE-2019-1547  

Reference:         ESB-2020.2383
                   ESB-2020.1889

Original Bulletin: 
   https://usn.ubuntu.com/4504-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4504-1: OpenSSL vulnerabilities
16 September 2020

Several security issues were fixed in OpenSSL.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools
  o openssl1.0 - Secure Socket Layer (SSL) cryptographic library and tools

Details

Robert Merget, Marcus Brinkmann, Nimrod Aviram, and Juraj Somorovsky
discovered that certain Diffie-Hellman ciphersuites in the TLS
specification and implemented by OpenSSL contained a flaw. A remote
attacker could possibly use this issue to eavesdrop on encrypted
communications. This was fixed in this update by removing the insecure
ciphersuites from OpenSSL. (CVE-2020-1968)

Cesar Pereida Garcia, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin,
Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL
incorrectly handled ECDSA signatures. An attacker could possibly use this
issue to perform a timing side-channel attack and recover private ECDSA
keys. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1547)

Guido Vranken discovered that OpenSSL incorrectly performed the x86_64
Montgomery squaring procedure. While unlikely, a remote attacker could
possibly use this issue to recover private keys. This issue only affected
Ubuntu 18.04 LTS. (CVE-2019-1551)

Bernd Edlinger discovered that OpenSSL incorrectly handled certain
decryption functions. In certain scenarios, a remote attacker could
possibly use this issue to perform a padding oracle attack and decrypt
traffic. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-1563)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libssl1.0.0 - 1.0.2n-1ubuntu5.4

Ubuntu 16.04

  o libssl1.0.0 - 1.0.2g-1ubuntu4.17

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2019-1547
  o CVE-2019-1551
  o CVE-2019-1563
  o CVE-2020-1968

Related notices

  o USN-4376-1 : libssl1.0.0, libssl1.1, openssl
  o USN-4376-2 : libssl1.0.0, openssl

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6xeL
-----END PGP SIGNATURE-----