Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

OpenSSL to Patch High Severity Vulnerability

The OpenSSL Project announced today that upcoming releases of the cryptographic software library will address two security flaws.

The OpenSSL Project announced today that upcoming releases of the cryptographic software library will address two security flaws.

OpenSSL 1.0.2f and 1.0.1r are scheduled for release on January 28 between 1pm and 5pm UTC. One of the vulnerabilities, which affects 1.0.2 releases, has been rated “high severity,” while the second flaw, rated “low severity,” impacts all releases.

According to the OpenSSL Project’s security policy, high severity issues are considered of lower risk compared to critical vulnerabilities because they affect less common configurations or are less likely to be exploitable.

High severity issues are kept private until they are patched with a new release for all supported versions. The OpenSSL Project aims to fix such flaws within a month.

In its pre-release announcement, the OpenSSL Project pointed out that support for the 1.0.0 and 0.9.8 releases ended on December 31, 2015, and they will no longer receive security updates. Support for version 1.0.1 will end on December 31, 2016.

In early December, the OpenSSL Project announced versions 1.0.2e, 1.0.1q, 1.0.0t and 0.9.8zh to address three moderate severity vulnerabilities reported by Loïc Jonas Etienne of Qnective AG, Google’s Adam Langley, and researcher Hanno Böck. Two low severity issues were also addressed at the time.

Last year, a total of 31 vulnerabilities were patched in OpenSSL with the release of ten updates.

Related: OpenSSH Patches Serious Information Disclosure Flaw

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.