Vulnerabilities

OpenSSL to Patch High Severity Flaw in Version 1.1.0

The OpenSSL Project informed users on Monday that it’s preparing a patch for several vulnerabilities affecting version 1.1.0.

OpenSSL version 1.1.0c, which is scheduled for release on November 10 between 12:00 and 16:00 UTC, will address several security holes. The most serious of them has been classified as “high severity” and it does not affect versions prior to 1.1.0.

<p><span style="font-family: "trebuchet ms", geneva; font-size: medium;"><strong>The OpenSSL Project informed users on Monday that it’s preparing a patch for several vulnerabilities affecting version 1.1.0.</strong></span></p><p><span><span>OpenSSL version 1.1.0c, which is scheduled for release on November 10 between 12:00 and 16:00 UTC, will address several security holes. The most serious of them has been classified as “high severity” and it does not affect versions prior to 1.1.0.</span></span></p>

The OpenSSL Project informed users on Monday that it’s preparing a patch for several vulnerabilities affecting version 1.1.0.

OpenSSL version 1.1.0c, which is scheduled for release on November 10 between 12:00 and 16:00 UTC, will address several security holes. The most serious of them has been classified as “high severity” and it does not affect versions prior to 1.1.0.

In September, the OpenSSL Project released updates that patched more than a dozen vulnerabilities, but most of them did not affect the recently launched 1.1.0 branch.

One of the issues patched at the time in OpenSSL 1.1.0 was a low severity denial-of-service (DoS) flaw related to excessive allocation of memory in the tls_get_message_header() function. The vulnerability, tracked as CVE-2016-6307, is considered low severity as it can only be exploited if certain conditions are met.

However, Google Security Engineer Robert Swiecki discovered that the patch for CVE-2016-6307 introduced a critical use-after-free vulnerability that could lead to a crash and even arbitrary code execution. A second update for the 1.1.0 branch was released within days to address this new flaw (CVE-2016-6309).

A total of five OpenSSL security updates have been released this year to patch more than 30 vulnerabilities, including five rated high severity and one rated critical.

Related: Non-Security OpenSSL Bugs Lead to Serious Vulnerability

Related: Severe OpenSSL Flaw Exposes TLS Traffic

Advertisement. Scroll to continue reading.

Related: Encrypted Network Traffic Comes at a Cost

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version