-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0705
                    USN-5845-2: OpenSSL vulnerabilities
                              8 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0286 CVE-2023-0215 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5845-2

Comment: CVSS (Max):  7.4 CVE-2023-0286 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5845-2: OpenSSL vulnerabilities

7 February 2023

Several security issues were fixed in OpenSSL.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-5845-1 fixed several vulnerabilities in OpenSSL. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

David Benjamin discovered that OpenSSL incorrectly handled X.400 address
processing. A remote attacker could possibly use this issue to read
arbitrary memory contents or cause OpenSSL to crash, resulting in a denial
of service. ( CVE-2023-0286 )

Octavio Galland and Marcel Bohme discovered that OpenSSL incorrectly
handled streaming ASN.1 data. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service, or possibly
execute arbitrary code. ( CVE-2023-0215 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libssl1.0.0 - 1.0.2g-1ubuntu4.20+esm6
    Available with Ubuntu Pro

Ubuntu 14.04

  o libssl1.0.0 - 1.0.1f-1ubuntu2.27+esm6
    Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make all
the necessary changes.

References

  o CVE-2023-0286
  o CVE-2023-0215

Related notices

  o USN-5844-1 : openssl, libssl3, libssl1.1, libssl-dev, libssl-doc
  o USN-5845-1 : libssl1.0-dev, openssl1.0, libssl1.0.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=plbK
-----END PGP SIGNATURE-----