Advisory Published

USN-5402-1: OpenSSL vulnerabilities

First published: Wed May 04 2022(Updated: )

Elison Niven discovered that OpenSSL incorrectly handled the c_rehash script. A local attacker could possibly use this issue to execute arbitrary commands when c_rehash is run. (CVE-2022-1292) Raul Metsma discovered that OpenSSL incorrectly verified certain response signing certificates. A remote attacker could possibly use this issue to spoof certain response signing certificates. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-1343) Tom Colley discovered that OpenSSL used the incorrect MAC key in the RC4-MD5 ciphersuite. In non-default configurations were RC4-MD5 is enabled, a remote attacker could possibly use this issue to modify encrypted communications. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-1434) Aliaksei Levin discovered that OpenSSL incorrectly handled resources when decoding certificates and keys. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-1473)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libssl3<3.0.2-0ubuntu1.1
3.0.2-0ubuntu1.1
=22.04
All of
ubuntu/libssl1.1<1.1.1l-1ubuntu1.3
1.1.1l-1ubuntu1.3
=21.10
All of
ubuntu/libssl1.1<1.1.1f-1ubuntu2.13
1.1.1f-1ubuntu2.13
=20.04
All of
ubuntu/libssl1.0.0<1.0.2n-1ubuntu5.9
1.0.2n-1ubuntu5.9
=18.04
All of
ubuntu/libssl1.1<1.1.1-1ubuntu2.1~18.04.17
1.1.1-1ubuntu2.1~18.04.17
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID for this advisory is CVE-2022-1292.

  • What is the severity of CVE-2022-1292?

    The severity of CVE-2022-1292 is moderate.

  • How does CVE-2022-1292 affect OpenSSL?

    CVE-2022-1292 allows a local attacker to execute arbitrary commands when the c_rehash script is run in OpenSSL.

  • How can I fix CVE-2022-1292?

    To fix CVE-2022-1292, update to version 3.0.2-0ubuntu1.1 or later for libssl3 on Ubuntu 22.04.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203