OpenSSL to Patch High Severity Vulnerability
September 21, 2016
Seid Yassin (557 articles)
Share

OpenSSL to Patch High Severity Vulnerability

The OpenSSL Project announced on Monday that it will soon release updates that patch several vulnerabilities, including one rated as having “high” severity.

OpenSSL versions 1.1.0a, 1.0.2i and 1.0.1u will be released on Thursday, September 22, at around 8:00 UTC. There are only few details about the upcoming versions, but the OpenSSL Project said one of the issues has high severity, one has moderate severity, while the rest have low impact.

High severity flaws are less likely to be exploitable compared to critical vulnerabilities. OpenSSL developers typically try to address these bugs within a month after learning of their existence.

The OpenSSL Project has once again reminded users that support for version 1.0.1 will end on December 31. The 1.1.0 branch was launched on August 25.

Three rounds of security updates have been released so far this year, patching a total of 16 vulnerabilities. The last updates were announced in early May, when the OpenSSL Project resolved a vulnerability (CVE-2016-2107) introduced in 2013 as part of the fix for the Lucky 13 TLS attack.

The security hole allows a man-in-the-middle (MitM) attacker to decrypt traffic when the connection uses an AES CBC cipher and the server supports AES-NI instructions. Roughly three weeks after the fix was made available, researchers reported that many of the world’s top websites had still not been patched.

Updates released in March addressed DROWN, a cross-protocol attack method that can be exploited to crack encrypted communications and steal potentially sensitive data.

Source | securityweek