-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1870
                 OpenSSL vulnerabilities patched in Ubuntu
                               27 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0737 CVE-2018-0732 CVE-2018-0495
                   CVE-2017-0737  

Reference:         ESB-2018.1231
                   ESB-2018.1173

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3692-1
   http://www.ubuntu.com/usn/usn-3692-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3692-1
June 26, 2018

openssl, openssl1.0 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- - openssl: Secure Socket Layer (SSL) cryptographic library and tools
- - openssl1.0: Secure Socket Layer (SSL) cryptographic library and tools

Details:

Keegan Ryan discovered that OpenSSL incorrectly handled ECDSA key
generation. An attacker could possibly use this issue to perform a
cache-timing attack and recover private ECDSA keys. (CVE-2018-0495)

Guido Vranken discovered that OpenSSL incorrectly handled very large prime
values during a key agreement. A remote attacker could possibly use this
issue to consume resources, leading to a denial of service. (CVE-2018-0732)

Alejandro Cabrera Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis
Manuel Alvarez Tapia discovered that OpenSSL incorrectly handled RSA key
generation. An attacker could possibly use this issue to perform a
cache-timing attack and recover private RSA keys. (CVE-2018-0737)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  libssl1.0.0                     1.0.2n-1ubuntu5.1
  libssl1.1                       1.1.0g-2ubuntu4.1

Ubuntu 17.10:
  libssl1.0.0                     1.0.2g-1ubuntu13.6

Ubuntu 16.04 LTS:
  libssl1.0.0                     1.0.2g-1ubuntu4.13

Ubuntu 14.04 LTS:
  libssl1.0.0                     1.0.1f-1ubuntu2.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3692-1
  CVE-2018-0495, CVE-2018-0732, CVE-2018-0737

Package Information:
  https://launchpad.net/ubuntu/+source/openssl/1.1.0g-2ubuntu4.1
  https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.1
  https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu13.6
  https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.13
  https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.26

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3692-2
June 26, 2018

openssl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in OpenSSL.

Software Description:
- - openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

USN-3692-1 fixed a vulnerability in OpenSSL. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Keegan Ryan discovered that OpenSSL incorrectly handled ECDSA key
 generation. An attacker could possibly use this issue to perform a
 cache-timing attack and recover private ECDSA keys. (CVE-2018-0495)

 Guido Vranken discovered that OpenSSL incorrectly handled very large
 prime values during a key agreement. A remote attacker could possibly
 use this issue to consume resources, leading to a denial of service.
 (CVE-2018-0732)

 Alejandro Cabrera Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis
 Manuel Alvarez Tapia discovered that OpenSSL incorrectly handled RSA
 key generation. An attacker could possibly use this issue to perform a
 cache-timing attack and recover private RSA keys. (CVE-2018-0737)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libssl1.0.0                     1.0.1-4ubuntu5.43

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3692-2
  https://usn.ubuntu.com/usn/usn-3692-1
  CVE-2017-0737, CVE-2018-0495, CVE-2018-0732, CVE-2018-0737

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vxLv
-----END PGP SIGNATURE-----