-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1231
                           OpenSSL vulnerability
                               20 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0737  

Reference:         ESB-2018.1173

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3628-2
   http://www.ubuntu.com/usn/usn-3628-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3628-2: OpenSSL vulnerability

19 April 2018

openssl vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

OpenSSL could allow access to sensitve information.

Software Description

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-3628-1 fixed a vulnerability in OpenSSL. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Alejandro Cabrera Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel
Alvarez Tapia discovered that OpenSSL incorrectly handled RSA key generation.
An attacker could possibly use this issue to perform a cache-timing attack and
recover private RSA keys.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    libssl1.0.0 - 1.0.1-4ubuntu5.41

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o https://usn.ubuntu.com/usn/usn-3628-2
  o https://usn.ubuntu.com/usn/usn-3628-1
  o CVE-2018-0737

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

========================================================================

USN-3628-1: OpenSSL vulnerability

19 April 2018

openssl vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 17.10
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

OpenSSL could allow access to sensitve information.

Software Description

  o openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

Alejandro Cabrera Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel
Alvarez Tapia discovered that OpenSSL incorrectly handled RSA key generation.
An attacker could possibly use this issue to perform a cache-timing attack and
recover private RSA keys.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 17.10
    libssl1.0.0 - 1.0.2g-1ubuntu13.5
Ubuntu 16.04 LTS
    libssl1.0.0 - 1.0.2g-1ubuntu4.12
Ubuntu 14.04 LTS
    libssl1.0.0 - 1.0.1f-1ubuntu2.25

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o https://usn.ubuntu.com/usn/usn-3628-1
  o CVE-2018-0737

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=McHh
-----END PGP SIGNATURE-----