UbuntuUpdates.org

Package "libssl-doc"

Name: libssl-doc

Description:

Secure Sockets Layer toolkit - development documentation

Latest version: 1.1.1f-1ubuntu2.22
Release: focal (20.04)
Level: security
Repository: main
Head package: openssl
Homepage: https://www.openssl.org/

Links


Download "libssl-doc"


Other versions of "libssl-doc" in Focal

Repository Area Version
base main 1.1.1f-1ubuntu2
updates main 1.1.1f-1ubuntu2.22

Changelog

Version: 1.1.1f-1ubuntu2.17 2023-02-07 19:07:04 UTC

  openssl (1.1.1f-1ubuntu2.17) focal-security; urgency=medium

  * SECURITY UPDATE: Timing Oracle in RSA Decryption
    - debian/patches/CVE-2022-4304.patch: fix timing oracle in
      crypto/bn/bn_blind.c, crypto/bn/bn_err.c, crypto/bn/bn_local.h,
      crypto/bn/build.info, crypto/bn/rsa_sup_mul.c,
      crypto/err/openssl.txt, crypto/rsa/rsa_ossl.c, include/crypto/bn.h,
      include/openssl/bnerr.h.
    - CVE-2022-4304
  * SECURITY UPDATE: Double free after calling PEM_read_bio_ex
    - debian/patches/CVE-2022-4450-1.patch: avoid dangling ptrs in header
      and data params for PEM_read_bio_ex in crypto/pem/pem_lib.c.
    - debian/patches/CVE-2022-4450-2.patch: add a test in test/pemtest.c.
    - CVE-2022-4450
  * SECURITY UPDATE: Use-after-free following BIO_new_NDEF
    - debian/patches/CVE-2023-0215-1.patch: fix a UAF resulting from a bug
      in BIO_new_NDEF in crypto/asn1/bio_ndef.c.
    - debian/patches/CVE-2023-0215-2.patch: check CMS failure during BIO
      setup with -stream is handled correctly in
      test/recipes/80-test_cms.t, test/smime-certs/badrsa.pem.
    - CVE-2023-0215
  * SECURITY UPDATE: X.400 address type confusion in X.509 GeneralName
    - debian/patches/CVE-2023-0286.patch: fix GENERAL_NAME_cmp for
      x400Address in crypto/x509/v3_genn.c, include/openssl/x509v3.h,
      test/v3nametest.c.
    - CVE-2023-0286

 -- Marc Deslauriers <email address hidden> Mon, 06 Feb 2023 12:57:17 -0500

Source diff to previous version
CVE-2022-4304 openssl: Timing Oracle in RSA Decryption
CVE-2022-4450 openssl: Double free after calling PEM_read_bio_ex
CVE-2023-0215 openssl: Use-after-free following BIO_new_NDEF
CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

Version: 1.1.1f-1ubuntu2.16 2022-07-05 21:45:51 UTC

  openssl (1.1.1f-1ubuntu2.16) focal-security; urgency=medium

  * SECURITY UPDATE: AES OCB fails to encrypt some bytes
    - debian/patches/CVE-2022-2097-1.patch: fix AES OCB encrypt/decrypt for
      x86 AES-NI in crypto/aes/asm/aesni-x86.pl.
    - debian/patches/CVE-2022-2097-2.patch: add AES OCB test vectors in
      test/recipes/30-test_evp_data/evpciph.txt.
    - CVE-2022-2097

 -- Marc Deslauriers <email address hidden> Mon, 04 Jul 2022 07:24:28 -0400

Source diff to previous version
CVE-2022-2097 AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimi ...

Version: 1.1.1f-1ubuntu2.15 2022-06-21 15:06:22 UTC

  openssl (1.1.1f-1ubuntu2.15) focal-security; urgency=medium

  * SECURITY UPDATE: c_rehash script allows command injection
    - debian/patches/CVE-2022-1292.patch: switch to upstream patch, and
      apply it before c_rehash-compat.patch.
    - debian/patches/CVE-2022-2068.patch: fix file operations in
      tools/c_rehash.in.
    - debian/patches/c_rehash-compat.patch: updated patch to apply after
      the security updates.
    - CVE-2022-2068

 -- Marc Deslauriers <email address hidden> Wed, 15 Jun 2022 14:16:37 -0400

Source diff to previous version
CVE-2022-1292 The c_rehash script does not properly sanitise shell metacharacters to ...
CVE-2022-2068 The c_rehash script allows command injection

Version: 1.1.1f-1ubuntu2.13 2022-05-04 17:06:20 UTC

  openssl (1.1.1f-1ubuntu2.13) focal-security; urgency=medium

  * SECURITY UPDATE: c_rehash script allows command injection
    - debian/patches/CVE-2022-1292.patch: do not use shell to invoke
      openssl in tools/c_rehash.in.
    - CVE-2022-1292

 -- Marc Deslauriers <email address hidden> Tue, 03 May 2022 13:49:36 -0400

Source diff to previous version
CVE-2022-1292 The c_rehash script does not properly sanitise shell metacharacters to ...

Version: 1.1.1f-1ubuntu2.12 2022-03-15 18:07:02 UTC

  openssl (1.1.1f-1ubuntu2.12) focal-security; urgency=medium

  * SECURITY UPDATE: Infinite loop in BN_mod_sqrt()
    - debian/patches/CVE-2022-0778-1.patch: fix infinite loop in
      crypto/bn/bn_sqrt.c.
    - debian/patches/CVE-2022-0778-2.patch: add documentation of
      BN_mod_sqrt() in doc/man3/BN_add.pod.
    - debian/patches/CVE-2022-0778-3.patch: add a negative testcase for
      BN_mod_sqrt in test/bntest.c, test/recipes/10-test_bn_data/bnmod.txt.
    - CVE-2022-0778

 -- Marc Deslauriers <email address hidden> Wed, 09 Mar 2022 07:12:45 -0500

CVE-2022-0778 Infinite loop in BN_mod_sqrt() reachable when parsing certificates



About   -   Send Feedback to @ubuntu_updates