UbuntuUpdates.org

Package "openssl1.0"

Name: openssl1.0

Description:

Secure Sockets Layer toolkit 1.0 - cryptographic utility

Latest version: 1.0.2n-1ubuntu5.13
Release: bionic (18.04)
Level: security
Repository: universe
Homepage: https://www.openssl.org

Links


Download "openssl1.0"


Other versions of "openssl1.0" in Bionic

Repository Area Version
base universe 1.0.2n-1ubuntu5
security main 1.0.2n-1ubuntu5.13
updates universe 1.0.2n-1ubuntu5.13
updates main 1.0.2n-1ubuntu5.13

Changelog

Version: 1.0.2n-1ubuntu5.3 2019-02-28 16:06:55 UTC

  openssl1.0 (1.0.2n-1ubuntu5.3) bionic-security; urgency=medium

  * SECURITY UPDATE: 0-byte record padding oracle
    - debian/patches/CVE-2019-1559.patch: go into the error state if a
      fatal alert is sent or received in ssl/d1_pkt.c, ssl/s3_pkt.c.
    - CVE-2019-1559
  * debian/patches/s390x-fix-aes-gcm-tls.patch: fix typo in backported
    s390x hw acceleration patch. (LP: #1775018)

 -- Marc Deslauriers <email address hidden> Tue, 26 Feb 2019 14:46:16 -0500

Source diff to previous version
CVE-2019-1559 0-byte record padding oracle

Version: 1.0.2n-1ubuntu5.2 2018-12-06 19:07:04 UTC

  openssl1.0 (1.0.2n-1ubuntu5.2) bionic-security; urgency=medium

  * SECURITY UPDATE: PortSmash side channel attack
    - debian/patches/CVE-2018-5407.patch: fix timing vulnerability in
      crypto/bn/bn_lib.c, crypto/ec/ec_mult.c.
    - CVE-2018-5407
  * SECURITY UPDATE: timing side channel attack in DSA
    - debian/patches/CVE-2018-0734-1.patch: fix timing vulnerability in
      crypto/dsa/dsa_ossl.c.
    - debian/patches/CVE-2018-0734-2.patch: fix mod inverse in
      crypto/dsa/dsa_ossl.c.
    - debian/patches/CVE-2018-0734-3.patch: add a constant time flag in
      crypto/dsa/dsa_ossl.c.
    - CVE-2018-0734

 -- Marc Deslauriers <email address hidden> Tue, 04 Dec 2018 10:58:01 -0500

Source diff to previous version
CVE-2018-5407 Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing at
CVE-2018-0734 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing

Version: 1.0.2n-1ubuntu5.1 2018-06-26 13:07:17 UTC

  openssl1.0 (1.0.2n-1ubuntu5.1) bionic-security; urgency=medium

  * SECURITY UPDATE: ECDSA key extraction side channel
    - debian/patches/CVE-2018-0495.patch: add blinding to an ECDSA
      signature in crypto/ecdsa/ecdsatest.c, crypto/ecdsa/ecs_ossl.c.
    - CVE-2018-0495
  * SECURITY UPDATE: denial of service via long prime values
    - debian/patches/CVE-2018-0732.patch: reject excessively large primes
      in DH key generation in crypto/dh/dh_key.c.
    - CVE-2018-0732
  * SECURITY UPDATE: RSA cache timing side channel attack
    - debian/patches/CVE-2018-0737-1.patch: replaced variable-time GCD in
      crypto/rsa/rsa_gen.c.
    - debian/patches/CVE-2018-0737-2.patch: used ERR set/pop mark in
      crypto/rsa/rsa_gen.c.
    - debian/patches/CVE-2018-0737-3.patch: consttime flag changed in
      crypto/rsa/rsa_gen.c.
    - debian/patches/CVE-2018-0737-4.patch: ensure BN_mod_inverse and
      BN_mod_exp_mont both get called with BN_FLG_CONSTTIME flag set in
      crypto/rsa/rsa_gen.c.
    - CVE-2018-0737

 -- Marc Deslauriers <email address hidden> Wed, 20 Jun 2018 08:00:56 -0400

CVE-2018-0495 Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of
CVE-2018-0732 During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will
CVE-2018-0737 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to



About   -   Send Feedback to @ubuntu_updates