UbuntuUpdates.org

Package "openssl"

Name: openssl

Description:

Secure Sockets Layer toolkit - cryptographic utility

Latest version: 1.1.1-1ubuntu2.1~18.04.23
Release: bionic (18.04)
Level: updates
Repository: main
Homepage: https://www.openssl.org/

Links


Download "openssl"


Other versions of "openssl" in Bionic

Repository Area Version
base main 1.1.0g-2ubuntu4
security main 1.1.1-1ubuntu2.1~18.04.23

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 1.1.1-1ubuntu2.1~18.04.23 2023-05-30 17:07:02 UTC

  openssl (1.1.1-1ubuntu2.1~18.04.23) bionic-security; urgency=medium

  * SECURITY UPDATE: Possible DoS translating ASN.1 object identifiers
    - debian/patches/CVE-2023-2650.patch: restrict the size of OBJECT
      IDENTIFIERs that OBJ_obj2txt will translate in
      crypto/objects/obj_dat.c.
    - CVE-2023-2650
  * Replace CVE-2022-4304 fix with improved version
    - debian/patches/CVE-2022-4304.patch: remove previous fix.
    - debian/patches/CVE-2022-4304-1.patch: use alternative fix in
      crypto/bn/bn_asm.c, crypto/bn/bn_blind.c, crypto/bn/bn_lib.c,
      crypto/bn/bn_lcl.h, crypto/rsa/rsa_ossl.c.
    - debian/patches/CVE-2022-4304-2.patch: re-add
      BN_F_OSSL_BN_RSA_DO_UNBLIND which was incorrectly removed in
      include/openssl/bnerr.h.

 -- Marc Deslauriers <email address hidden> Wed, 24 May 2023 13:14:51 -0400

Source diff to previous version
CVE-2023-2650 openssl Possible DoS translating ASN.1 object identifiers
CVE-2022-4304 openssl: Timing Oracle in RSA Decryption

Version: 1.1.1-1ubuntu2.1~18.04.22 2023-04-25 19:07:15 UTC

  openssl (1.1.1-1ubuntu2.1~18.04.22) bionic-security; urgency=medium

  * SECURITY UPDATE: excessive resource use when verifying policy constraints
    - debian/patches/CVE-2023-0464-1.patch: limit the number of nodes created
      in a policy tree (the default limit is set to 1000 nodes).
    - debian/patches/CVE-2023-0464-2.patch: add test cases for the policy
      resource overuse.
    - debian/patches/CVE-2023-0464-3.patch: disable the policy tree
      exponential growth test conditionally.
    - CVE-2023-0464
  * SECURITY UPDATE: invalid certificate policies ignored in leaf certificates
    - debian/patches/CVE-2023-0465-1.patch: ensure that EXFLAG_INVALID_POLICY
      is checked even in leaf certs.
    - debian/patches/CVE-2023-0465-2.patch: generate some certificates with
      the certificatePolicies extension.
    - debian/patches/CVE-2023-0465-3.patch: add a certificate policies test.
    - CVE-2023-0466
  * SECURITY UPDATE: certificate policy check in X509_VERIFY_PARAM_add0_policy
    not enabled as documented
    - debian/patches/CVE-2023-0466.patch: fix documentation of
      X509_VERIFY_PARAM_add0_policy().
    - CVE-2023-0466

 -- Camila Camargo de Matos <email address hidden> Mon, 17 Apr 2023 15:17:25 -0300

Source diff to previous version
CVE-2023-0464 A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that includ

Version: 1.1.1-1ubuntu2.1~18.04.21 2023-02-07 20:07:00 UTC

  openssl (1.1.1-1ubuntu2.1~18.04.21) bionic-security; urgency=medium

  * SECURITY UPDATE: Timing Oracle in RSA Decryption
    - debian/patches/CVE-2022-4304.patch: fix timing oracle in
      crypto/bn/bn_blind.c, crypto/bn/bn_err.c, crypto/bn/bn_lcl.h,
      crypto/bn/rsa_sup_mul.c, crypto/err/openssl.txt,
      crypto/rsa/rsa_ossl.c, include/openssl/bnerr.h,
      crypto/include/internal/bn_int.h, crypto/bn/build.info.
    - CVE-2022-4304
  * SECURITY UPDATE: Double free after calling PEM_read_bio_ex
    - debian/patches/CVE-2022-4450-1.patch: avoid dangling ptrs in header
      and data params for PEM_read_bio_ex in crypto/pem/pem_lib.c.
    - debian/patches/CVE-2022-4450-2.patch: add a test in test/pemtest.c.
    - CVE-2022-4450
  * SECURITY UPDATE: Use-after-free following BIO_new_NDEF
    - debian/patches/CVE-2023-0215-1.patch: fix a UAF resulting from a bug
      in BIO_new_NDEF in crypto/asn1/bio_ndef.c.
    - debian/patches/CVE-2023-0215-2.patch: check CMS failure during BIO
      setup with -stream is handled correctly in
      test/recipes/80-test_cms.t, test/smime-certs/badrsa.pem.
    - CVE-2023-0215
  * SECURITY UPDATE: X.400 address type confusion in X.509 GeneralName
    - debian/patches/CVE-2023-0286.patch: fix GENERAL_NAME_cmp for
      x400Address in crypto/x509/v3_genn.c, include/openssl/x509v3.h,
      test/v3nametest.c.
    - CVE-2023-0286

 -- Marc Deslauriers <email address hidden> Mon, 06 Feb 2023 12:57:17 -0500

Source diff to previous version
CVE-2022-4304 openssl: Timing Oracle in RSA Decryption
CVE-2022-4450 openssl: Double free after calling PEM_read_bio_ex
CVE-2023-0215 openssl: Use-after-free following BIO_new_NDEF
CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

Version: 1.1.1-1ubuntu2.1~18.04.20 2022-07-05 21:45:38 UTC

  openssl (1.1.1-1ubuntu2.1~18.04.20) bionic-security; urgency=medium

  * SECURITY UPDATE: AES OCB fails to encrypt some bytes
    - debian/patches/CVE-2022-2097-1.patch: fix AES OCB encrypt/decrypt for
      x86 AES-NI in crypto/aes/asm/aesni-x86.pl.
    - debian/patches/CVE-2022-2097-2.patch: add AES OCB test vectors in
      test/recipes/30-test_evp_data/evpciph.txt.
    - CVE-2022-2097

 -- Marc Deslauriers <email address hidden> Mon, 04 Jul 2022 07:25:51 -0400

Source diff to previous version
CVE-2022-2097 AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimi ...

Version: 1.1.1-1ubuntu2.1~18.04.19 2022-06-21 17:06:22 UTC

  openssl (1.1.1-1ubuntu2.1~18.04.19) bionic-security; urgency=medium

  [ Simon Chopin ]
  * d/p/lp1978093/*: renew some expiring test certificates (LP: #1978093)

  [ Marc Deslauriers ]
  * SECURITY UPDATE: c_rehash script allows command injection
    - debian/patches/CVE-2022-1292.patch: switch to upstream patch, and
      apply it before c_rehash-compat.patch.
    - debian/patches/CVE-2022-2068.patch: fix file operations in
      tools/c_rehash.in.
    - debian/patches/c_rehash-compat.patch: updated patch to apply after
      the security updates.
    - CVE-2022-2068

 -- Simon Chopin <email address hidden> Tue, 14 Jun 2022 13:37:45 +0200

1978093 openssl: FTBFS due to expired certificates
CVE-2022-1292 The c_rehash script does not properly sanitise shell metacharacters to ...
CVE-2022-2068 The c_rehash script allows command injection



About   -   Send Feedback to @ubuntu_updates