Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-4160

Published: 28 January 2022

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).

Notes

AuthorNote
mdeslaur
Ubuntu does not produce MIPS binaries or support MIPS.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
edk2
Launchpad, Ubuntu, Debian
jammy Not vulnerable

upstream Needs triage

bionic Not vulnerable

focal Not vulnerable

impish Not vulnerable

trusty Does not exist

kinetic Not vulnerable

lunar Not vulnerable

xenial Needed

mantic Not vulnerable

nodejs
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses system openssl1.0)
focal Not vulnerable
(uses system openssl1.1)
impish Not vulnerable
(uses system openssl1.1)
jammy Not vulnerable
(uses system openssl1.1)
trusty Not vulnerable
(uses system openssl)
upstream Needs triage

xenial Not vulnerable
(uses system openssl)
kinetic Not vulnerable
(uses system openssl1.1)
lunar Not vulnerable
(uses system openssl1.1)
mantic Not vulnerable
(uses system openssl1.1)
openssl
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

impish Not vulnerable

jammy Not vulnerable

trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

openssl1.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N