DSA-5103-1 openssl -- security update

Related Vulnerabilities: CVE-2021-4160   CVE-2022-0778  

Tavis Ormandy discovered that the BN_mod_sqrt() function of OpenSSL could be tricked into an infinite loop. This could result in denial of service via malformed certificates. Additional details can be found in the upstream advisory: https://www.openssl.org/news/secadv/20220315.txt In addition this update corrects a carry propagation bug specific to MIPS architectures. For the oldstable distribution (buster), this problem has been fixed in version 1.1.1d-0+deb10u8. For the stable distribution (bullseye), this problem has been fixed in version 1.1.1k-1+deb11u2. We recommend that you upgrade your openssl packages. For the detailed security status of openssl please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openssl

Debian Security Advisory

DSA-5103-1 openssl -- security update

Date Reported:
15 Mar 2022
Affected Packages:
openssl
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 989604.
In Mitre's CVE dictionary: CVE-2021-4160, CVE-2022-0778.
More information:

Tavis Ormandy discovered that the BN_mod_sqrt() function of OpenSSL could be tricked into an infinite loop. This could result in denial of service via malformed certificates.

Additional details can be found in the upstream advisory: https://www.openssl.org/news/secadv/20220315.txt

In addition this update corrects a carry propagation bug specific to MIPS architectures.

For the oldstable distribution (buster), this problem has been fixed in version 1.1.1d-0+deb10u8.

For the stable distribution (bullseye), this problem has been fixed in version 1.1.1k-1+deb11u2.

We recommend that you upgrade your openssl packages.

For the detailed security status of openssl please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openssl