-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2895
                     USN-5051-2: OpenSSL vulnerability
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3712  

Reference:         ESB-2021.2891
                   ESB-2021.2890
                   ESB-2021.2885
                   ESB-2021.2864

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5051-2
   https://ubuntu.com/security/notices/USN-5051-3

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5051-2: OpenSSL vulnerability
26 August 2021

OpenSSL could be made to crash or expose sensitive information
if it received a specially crafted ASN.1 string.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-5051-1 fixed a vulnerability in OpenSSL. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1
strings. A remote attacker could use this issue to cause OpenSSL to crash,
resulting in a denial of service, or possibly obtain sensitive information.
( CVE-2021-3712 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libssl1.0.0 - 1.0.2g-1ubuntu4.20+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o libssl1.0.0 - 1.0.1f-1ubuntu2.27+esm3
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2021-3712

Related notices

  o USN-5051-1 : libssl-dev, libssl-doc, openssl, libssl1.1
  o USN-5051-3 : libssl1.0-dev, openssl1.0, libssl1.0.0


- --------------------------------------------------------------------------------


USN-5051-3: OpenSSL vulnerability
26 August 2021

OpenSSL could be made to crash or expose sensitive information
if it received a specially crafted ASN.1 string.
Releases

  o Ubuntu 18.04 LTS

Packages

  o openssl1.0 - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-5051-1 fixed a vulnerability in OpenSSL. This update provides the
corresponding update for the openssl1.0 package in Ubuntu 18.04 LTS.

Original advisory details:

Ingo Schwarze discovered that OpenSSL incorrectly handled certain ASN.1
strings. A remote attacker could use this issue to cause OpenSSL to crash,
resulting in a denial of service, or possibly obtain sensitive information.
( CVE-2021-3712 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libssl1.0.0 - 1.0.2n-1ubuntu5.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2021-3712

Related notices

  o USN-5051-1 : libssl1.1, libssl-dev, openssl, libssl-doc
  o USN-5051-2 : libssl-dev, openssl, libssl-doc, libssl1.0.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7z63
-----END PGP SIGNATURE-----