From 8893b6716ac8e06f1696d121568a974bf244f9c3 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Tue, 24 Aug 2021 19:42:00 +0200 Subject: [DSA 4963-1] openssl security update --- english/security/2021/dsa-4963.data | 13 ++++++++++++ english/security/2021/dsa-4963.wml | 42 +++++++++++++++++++++++++++++++++++++ 2 files changed, 55 insertions(+) create mode 100644 english/security/2021/dsa-4963.data create mode 100644 english/security/2021/dsa-4963.wml diff --git a/english/security/2021/dsa-4963.data b/english/security/2021/dsa-4963.data new file mode 100644 index 00000000000..6226eac7400 --- /dev/null +++ b/english/security/2021/dsa-4963.data @@ -0,0 +1,13 @@ +DSA-4963-1 openssl +2021-8-24 +CVE-2021-3711 CVE-2021-3712 +openssl +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2021/dsa-4963.wml b/english/security/2021/dsa-4963.wml new file mode 100644 index 00000000000..ef821baa05e --- /dev/null +++ b/english/security/2021/dsa-4963.wml @@ -0,0 +1,42 @@ +security update + +

Multiple vulnerabilities have been discovered in OpenSSL, a Secure +Sockets Layer toolkit.

+ + + +

For the oldstable distribution (buster), these problems have been fixed +in version 1.1.1d-0+deb10u7.

+ +

For the stable distribution (bullseye), these problems have been fixed in +version 1.1.1k-1+deb11u1.

+ +

We recommend that you upgrade your openssl packages.

+ +

For the detailed security status of openssl please refer to its security +tracker page at: +https://security-tracker.debian.org/tracker/openssl

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2021/dsa-4963.data" +# $Id: $ -- cgit v1.2.3