Lucene search

K
debianDebianDEBIAN:DSA-4963-1:90BFC
HistoryAug 24, 2021 - 3:16 p.m.

[SECURITY] [DSA 4963-1] openssl security update

2021-08-2415:16:08
lists.debian.org
55

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P


Debian Security Advisory DSA-4963-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
August 24, 2021 https://www.debian.org/security/faq


Package : openssl
CVE ID : CVE-2021-3711 CVE-2021-3712

Multiple vulnerabilities have been discovered in OpenSSL, a Secure
Sockets Layer toolkit.

CVE-2021-3711

John Ouyang reported a buffer overflow vulnerability in the SM2
decryption. An attacker able to present SM2 content for
decryption to an application can take advantage of this flaw to
change application behaviour or cause the application to crash
(denial of service).

CVE-2021-3712

Ingo Schwarze reported a buffer overrun flaw when processing ASN.1
strings in the X509_aux_print() function, which can result in denial
of service.

Additional details can be found in the upstream advisory:
https://www.openssl.org/news/secadv/20210824.txt

For the oldstable distribution (buster), these problems have been fixed
in version 1.1.1d-0+deb10u7.

For the stable distribution (bullseye), these problems have been fixed in
version 1.1.1k-1+deb11u1.

We recommend that you upgrade your openssl packages.

For the detailed security status of openssl please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/openssl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P