Vulnerabilities

Companies Release Security Advisories in Response to New OpenSSL Vulnerabilities

Companies using OpenSSL have released advisories to address the latest vulnerabilities

<p style="text-align: center;"><span><span><img src="https://www.securityweek.com/sites/default/files/OpenSSL_Vulnerabilties.jpg" alt="Companies using OpenSSL have released advisories to address the latest vulnerabilities" title="Companies using OpenSSL have released advisories to address the latest vulnerabilities" width="675" height="319" style="vertical-align: top;" /></span></span></p>

Companies that use OpenSSL in their products have started releasing security advisories to inform customers about the impact of two recently patched vulnerabilities.

Updates announced by the OpenSSL Project on August 24 patched CVE-2021-3711, a high-severity buffer overflow related to SM2 decryption, and CVE-2021-3712, a medium-severity flaw that can be exploited for denial-of-service (DoS) attacks, and possibly for the disclosure of private memory contents.

The high-severity vulnerability, patched with the release of OpenSSL 1.1.1l, can allow an attacker to change an application’s behavior or cause it to crash. The changes an attacker could make depend on the targeted app and the type of data it processes.

Cybersecurity firm Sophos, which published an analysis of the two OpenSSL vulnerabilities, noted that an attacker could trick an application “into thinking that something succeeded (or failed) when it didn’t, or even to take over the flow of program execution entirely.”

Several major organizations whose products rely on OpenSSL have released security advisories, including Linux distributions such as Red Hat (not affected), Ubuntu, SUSE, Debian, and Alpine Linux.

Network-attached storage (NAS) appliance maker Synology has informed customers that the OpenSSL vulnerabilities impact its Synology DiskStation Manager (DSM), Synology Router Manager (SRM), VPN Plus Server, and VPN Server products.

The company has assigned “important” and “moderate” severity ratings to these vulnerabilities and says it’s working on patches.

Synology competitor QNAP has also released an advisory, telling customers that it’s “thoroughly investigating the case” and it “will release security updates and provide further information as soon as possible.”

Advertisement. Scroll to continue reading.

Another storage solutions provider, US-based NetApp, is currently trying to determine which of its products are affected. To date it has confirmed that Clustered Data ONTAP, E-Series SANtricity OS controller software, the NetApp Manageability SDK, NetApp SANtricity SMI-S Provider, and NetApp Storage Encryption are impacted. Dozens of products are still under investigation.

Other major companies, such as Cisco and Broadcom, are also expected to release advisories describing the impact of the latest OpenSSL vulnerabilities on their products.

Related: Evolution of OpenSSL Security After Heartbleed

Related: OpenSSL 1.1.1k Patches Two High-Severity Vulnerabilities

Related: Three New Vulnerabilities Patched in OpenSSL

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version