Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in OpenSSL (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in OpenSSL (Aktualisierung)
ID: USN-3628-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Do, 19. April 2018, 23:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
Applikationen: OpenSSL
Update von: Preisgabe von Informationen in OpenSSL

Originalnachricht


--===============7435786667421215591==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-w5msVYma40BmEpWubmQc"


--=-w5msVYma40BmEpWubmQc
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3628-2
April 19, 2018

openssl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

OpenSSL could allow access to sensitve information.

Software Description:
- openssl: Secure Socket Layer (SSL) cryptographic library and tools

Details:

USN-3628-1 fixed a vulnerability in OpenSSL. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Alejandro Cabrera Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis
Manuel Alvarez Tapia discovered that OpenSSL incorrectly handled RSA
key generation. An attacker could possibly use this issue to perform a
cache-timing attack and recover private RSA keys.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
libssl1.0.0 1.0.1-4ubuntu5.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3628-2
https://usn.ubuntu.com/usn/usn-3628-1
CVE-2018-0737
--=-w5msVYma40BmEpWubmQc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=wop7
-----END PGP SIGNATURE-----

--=-w5msVYma40BmEpWubmQc--



--===============7435786667421215591==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7435786667421215591==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung