USN-7018-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-7018-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-7018-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-7018-1
Related
Published
2024-09-18T00:38:46.203079Z
Modified
2024-09-18T00:38:46.203079Z
Summary
openssl vulnerabilities
Details

Robert Merget, Marcus Brinkmann, Nimrod Aviram, and Juraj Somorovsky discovered that certain Diffie-Hellman ciphersuites in the TLS specification and implemented by OpenSSL contained a flaw. A remote attacker could possibly use this issue to eavesdrop on encrypted communications. This was fixed in this update by removing the insecure ciphersuites from OpenSSL. (CVE-2020-1968)

Paul Kehrer discovered that OpenSSL incorrectly handled certain input lengths in EVP functions. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2021-23840)

Elison Niven discovered that OpenSSL incorrectly handled the crehash script. A local attacker could possibly use this issue to execute arbitrary commands when crehash is run. (CVE-2022-1292)

Chancen and Daniel Fiala discovered that OpenSSL incorrectly handled the crehash script. A local attacker could possibly use this issue to execute arbitrary commands when crehash is run. (CVE-2022-2068)

It was discovered that OpenSSL incorrectly handled excessively large Diffie-Hellman parameters. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-3446)

Bahaa Naamneh discovered that OpenSSL incorrectly handled certain malformed PKCS12 files. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2024-0727)

References

Affected packages

Ubuntu:Pro:14.04:LTS / openssl

Package

Name
openssl
Purl
pkg:deb/ubuntu/openssl@1.0.1f-1ubuntu2.27+esm10?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.1f-1ubuntu2.27+esm10

Affected versions

1.*

1.0.1e-3ubuntu1
1.0.1e-4ubuntu1
1.0.1e-4ubuntu2
1.0.1e-4ubuntu3
1.0.1e-4ubuntu4
1.0.1f-1ubuntu1
1.0.1f-1ubuntu2
1.0.1f-1ubuntu2.1
1.0.1f-1ubuntu2.2
1.0.1f-1ubuntu2.3
1.0.1f-1ubuntu2.4
1.0.1f-1ubuntu2.5
1.0.1f-1ubuntu2.7
1.0.1f-1ubuntu2.8
1.0.1f-1ubuntu2.11
1.0.1f-1ubuntu2.12
1.0.1f-1ubuntu2.15
1.0.1f-1ubuntu2.16
1.0.1f-1ubuntu2.17
1.0.1f-1ubuntu2.18
1.0.1f-1ubuntu2.19
1.0.1f-1ubuntu2.20
1.0.1f-1ubuntu2.21
1.0.1f-1ubuntu2.22
1.0.1f-1ubuntu2.23
1.0.1f-1ubuntu2.24
1.0.1f-1ubuntu2.25
1.0.1f-1ubuntu2.26
1.0.1f-1ubuntu2.27
1.0.1f-1ubuntu2.27+esm1
1.0.1f-1ubuntu2.27+esm2
1.0.1f-1ubuntu2.27+esm3
1.0.1f-1ubuntu2.27+esm4
1.0.1f-1ubuntu2.27+esm5
1.0.1f-1ubuntu2.27+esm6
1.0.1f-1ubuntu2.27+esm7
1.0.1f-1ubuntu2.27+esm9

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libssl1.0.0-udeb-dbgsym": "1.0.1f-1ubuntu2.27+esm10",
            "libssl-dev": "1.0.1f-1ubuntu2.27+esm10",
            "libssl1.0.0": "1.0.1f-1ubuntu2.27+esm10",
            "libssl-doc": "1.0.1f-1ubuntu2.27+esm10",
            "libcrypto1.0.0-udeb-dbgsym": "1.0.1f-1ubuntu2.27+esm10",
            "libssl1.0.0-dbg": "1.0.1f-1ubuntu2.27+esm10",
            "libssl-dev-dbgsym": "1.0.1f-1ubuntu2.27+esm10",
            "openssl": "1.0.1f-1ubuntu2.27+esm10",
            "openssl-dbgsym": "1.0.1f-1ubuntu2.27+esm10",
            "libssl1.0.0-udeb": "1.0.1f-1ubuntu2.27+esm10",
            "libssl1.0.0-dbgsym": "1.0.1f-1ubuntu2.27+esm10",
            "libcrypto1.0.0-udeb": "1.0.1f-1ubuntu2.27+esm10"
        }
    ]
}