Format: 1.8 Date: Wed, 02 Dec 2020 09:52:44 -0500 Source: openssl Binary: libcrypto1.1-udeb libssl-dev libssl1.1 libssl1.1-udeb openssl Architecture: riscv64 riscv64_translations Version: 1.1.1f-1ubuntu2.1 Distribution: focal Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libcrypto1.1-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb) libssl-dev - Secure Sockets Layer toolkit - development files libssl1.1 - Secure Sockets Layer toolkit - shared libraries libssl1.1-udeb - ssl shared library - udeb (udeb) openssl - Secure Sockets Layer toolkit - cryptographic utility Changes: openssl (1.1.1f-1ubuntu2.1) focal-security; urgency=medium . * SECURITY UPDATE: EDIPARTYNAME NULL pointer de-ref - debian/patches/CVE-2020-1971-1.patch: use explicit tagging for DirectoryString in crypto/x509v3/v3_genn.c. - debian/patches/CVE-2020-1971-2.patch: correctly compare EdiPartyName in crypto/x509v3/v3_genn.c. - debian/patches/CVE-2020-1971-3.patch: check that multi-strings/CHOICE types don't use implicit tagging in crypto/asn1/asn1_err.c, crypto/asn1/tasn_dec.c, crypto/err/openssl.txt, include/openssl/asn1err.h. - debian/patches/CVE-2020-1971-4.patch: complain if we are attempting to encode with an invalid ASN.1 template in crypto/asn1/asn1_err.c, crypto/asn1/tasn_enc.c, crypto/err/openssl.txt, include/openssl/asn1err.h. - debian/patches/CVE-2020-1971-5.patch: add a test for GENERAL_NAME_cmp in test/v3nametest.c. - debian/patches/CVE-2020-1971-6.patch: add a test for encoding/decoding using an invalid ASN.1 Template in test/asn1_decode_test.c, test/asn1_encode_test.c. - CVE-2020-1971 Checksums-Sha1: e9f8733c5ba7be5afd92530e8f2aec3bfde49503 771632 libcrypto1.1-udeb_1.1.1f-1ubuntu2.1_riscv64.udeb 48f502f24dedc56932330601493cf97f0c982b0f 2521564 libssl-dev_1.1.1f-1ubuntu2.1_riscv64.deb aba5c4bbc4f144352592cc46a6ba36b9edb28a6c 2777496 libssl1.1-dbgsym_1.1.1f-1ubuntu2.1_riscv64.ddeb 2bee70ffb51e2177000b262ca0536de3f1d963e4 160880 libssl1.1-udeb_1.1.1f-1ubuntu2.1_riscv64.udeb c35ccaabe57942ebc63ecaa3a81284ab17497597 967016 libssl1.1_1.1.1f-1ubuntu2.1_riscv64.deb 74683b5d3f92b89dff9e56cdd1add8e6e0b3233f 523404 openssl-dbgsym_1.1.1f-1ubuntu2.1_riscv64.ddeb 50f353c0fc043494a560df60ca2f22c6b459a56c 7046 openssl_1.1.1f-1ubuntu2.1_riscv64.buildinfo 278f73c0f33f509bcdc9257e7f3aac052603b12f 594356 openssl_1.1.1f-1ubuntu2.1_riscv64.deb cdf62419cfbbb36c3c0564cd45f93e908430c56b 27730 openssl_1.1.1f-1ubuntu2.1_riscv64_translations.tar.gz Checksums-Sha256: c554a71c350180f83679e4b680da302d1899547c1ecbf1524f119de29d8bee69 771632 libcrypto1.1-udeb_1.1.1f-1ubuntu2.1_riscv64.udeb 26907309c2b4c1e2d758de93e89bbd0d77f6a07154d70644cbb7ed30106e0658 2521564 libssl-dev_1.1.1f-1ubuntu2.1_riscv64.deb 625c75482dd9e206ccd73501d6194eef65f297815a5e9fd486315f7cace34b7a 2777496 libssl1.1-dbgsym_1.1.1f-1ubuntu2.1_riscv64.ddeb 8712ee79302d3559c1e039168373fbbdb3e1f3ac9ce38d16e2783c4e64d67067 160880 libssl1.1-udeb_1.1.1f-1ubuntu2.1_riscv64.udeb 961ac854e7024a1053d4849c2f56a7dbada4c2a4aea908b49b3b9c0e089a15e9 967016 libssl1.1_1.1.1f-1ubuntu2.1_riscv64.deb 0b7e822ec013de30ebc33fcc5f6af9e16715b16de057343ec93e116b359e8640 523404 openssl-dbgsym_1.1.1f-1ubuntu2.1_riscv64.ddeb 2f0b68c4a7529929e56470d2bf0cca0160fd878625571fe09706a7bd8228c41b 7046 openssl_1.1.1f-1ubuntu2.1_riscv64.buildinfo c27b1bc5868ad05467f39c8458ef25680f48569d3af3e09bf37a710650430de5 594356 openssl_1.1.1f-1ubuntu2.1_riscv64.deb d506cb99053b96f6d76276a2e4c0c004bbec8155a2e418a32fed53a66403a9c1 27730 openssl_1.1.1f-1ubuntu2.1_riscv64_translations.tar.gz Files: ad68a7f7cb06c6bd6d71fd9fea66974f 771632 debian-installer optional libcrypto1.1-udeb_1.1.1f-1ubuntu2.1_riscv64.udeb e6bb238d53c9809b369e6439a303f681 2521564 libdevel optional libssl-dev_1.1.1f-1ubuntu2.1_riscv64.deb cf4d94c62282458b5103bcd618d01c1f 2777496 debug optional libssl1.1-dbgsym_1.1.1f-1ubuntu2.1_riscv64.ddeb cbbac3c759565f4f39f057ad47dd51b2 160880 debian-installer optional libssl1.1-udeb_1.1.1f-1ubuntu2.1_riscv64.udeb 7b600a4adbfca0456d27eb37068e5071 967016 libs optional libssl1.1_1.1.1f-1ubuntu2.1_riscv64.deb 72e1ac4843ccff8ceec5617875057d65 523404 debug optional openssl-dbgsym_1.1.1f-1ubuntu2.1_riscv64.ddeb 1740ddb3b01ef08e646cb155c51125a0 7046 utils optional openssl_1.1.1f-1ubuntu2.1_riscv64.buildinfo b90a7c3db4c1cecabbdeb996373794fc 594356 utils optional openssl_1.1.1f-1ubuntu2.1_riscv64.deb 50f8eb238e6a213c97f0f3c48f64f081 27730 raw-translations - openssl_1.1.1f-1ubuntu2.1_riscv64_translations.tar.gz Original-Maintainer: Debian OpenSSL Team