Latest openssl openssl Vulnerabilities

PKCS12 Decoding crashes
pip/cryptography<42.0.2
OpenSSL OpenSSL>=1.0.2<1.0.2zj
OpenSSL OpenSSL>=1.1.1<1.1.1x
OpenSSL OpenSSL>=3.0.0<3.0.13
OpenSSL OpenSSL>=3.1.0<3.1.5
OpenSSL OpenSSL=3.2.0
and 9 more
POLY1305 MAC implementation corrupts vector registers on PowerPC
OpenSSL OpenSSL>=3.0.0<=3.0.12
OpenSSL OpenSSL>=3.1.0<=3.1.4
OpenSSL OpenSSL=3.2.0
ubuntu/openssl<3.0.2-0ubuntu1.14
ubuntu/openssl<3.0.10-1ubuntu2.2
ubuntu/openssl<3.0.10-1ubuntu4
and 4 more
Excessive time spent in DH check / generation with large Q parameter value
OpenSSL OpenSSL>=1.0.2<1.0.2zj
OpenSSL OpenSSL>=1.1.1<1.1.1x
OpenSSL OpenSSL>=3.0.0<3.0.13
OpenSSL OpenSSL>=3.1.0<3.1.5
redhat/openssl<3.1
debian/openssl<=1.1.1n-0+deb10u3<=1.1.1n-0+deb10u6<=1.1.1w-0+deb11u1<=1.1.1n-0+deb11u5<=3.0.11-1~deb12u2
and 8 more
Incorrect cipher key & IV length processing
redhat/OpenSSL<3.0.12
redhat/OpenSSL<3.1.4
debian/openssl
OpenSSL OpenSSL>=3.0.0<3.0.12
OpenSSL OpenSSL>=3.1.0<3.1.4
Debian Debian Linux=12.0
and 14 more
Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications on the Windows 64 platform when running on newer X86_6...
OpenSSL OpenSSL>=1.1.1<1.1.1w
OpenSSL OpenSSL>=3.0.0<3.0.11
OpenSSL OpenSSL>=3.1.0<3.1.3
Excessive time spent checking DH q parameter value
OpenSSL OpenSSL>=3.0.0<3.0.10
OpenSSL OpenSSL>=3.1.0<3.1.2
OpenSSL OpenSSL=1.0.2
OpenSSL OpenSSL=1.0.2-beta1
OpenSSL OpenSSL=1.0.2-beta2
OpenSSL OpenSSL=1.0.2-beta3
and 75 more
Excessive time spent checking DH keys and parameters
OpenSSL OpenSSL=1.0.2
OpenSSL OpenSSL=1.1.1
OpenSSL OpenSSL=3.0.0
OpenSSL OpenSSL=3.1.0
OpenSSL OpenSSL=3.1.1
ubuntu/openssl<1.1.1-1ubuntu2.1~18.04.23+
and 7 more
AES-SIV implementation ignores empty associated data entries
OpenSSL OpenSSL>=3.0.0<=3.0.9
OpenSSL OpenSSL>=3.1.0<=3.1.1
Netapp Management Services For Element Software And Netapp Hci
NetApp ONTAP Select Deploy administration utility
ubuntu/openssl<3.0.2-0ubuntu1.12
ubuntu/openssl<3.0.8-1ubuntu1.4
and 1 more
Possible DoS translating ASN.1 object identifiers
OpenSSL OpenSSL>=1.0.2<1.0.2zh
OpenSSL OpenSSL>=1.1.1<1.1.1u
OpenSSL OpenSSL>=3.0.0<3.0.9
OpenSSL OpenSSL>=3.1.0<3.1.1
Debian Debian Linux=10.0
Debian Debian Linux=11.0
and 13 more
OpenSSL is vulnerable to a denial of service, caused by a flaw in the AES-XTS cipher decryption implementation for 64 bit ARM platform. By sending a specially crafted request, a remote attacker could ...
debian/openssl<=3.0.8-1<=1.1.1-1
OpenSSL OpenSSL>=3.0.0<3.0.9
OpenSSL OpenSSL>=3.1.0<3.1.1
IBM QRadar WinCollect Agent<=10.0-10.1.7
redhat/OpenSSL<3.1.1
redhat/OpenSSL<3.0.9
and 5 more
Certificate policy check not enabled
OpenSSL OpenSSL>=1.0.2<1.0.2zh
OpenSSL OpenSSL>=1.1.1<1.1.1u
OpenSSL OpenSSL>=3.0.0<3.0.9
OpenSSL OpenSSL>=3.1.0<3.1.1
debian/openssl<=1.1.1n-0+deb10u3
Invalid certificate policies in leaf certificates are silently ignored
OpenSSL OpenSSL>=1.0.2<1.0.2zh
OpenSSL OpenSSL>=1.1.1<1.1.1u
OpenSSL OpenSSL>=3.0.0<3.0.9
OpenSSL OpenSSL>=3.1.0<3.1.1
debian/openssl<=1.1.1n-0+deb10u3
Excessive Resource Usage Verifying X.509 Policy Constraints
OpenSSL OpenSSL>=1.0.2<1.0.2zh
OpenSSL OpenSSL>=1.1.1<1.1.1u
OpenSSL OpenSSL>=3.0.0<3.0.9
OpenSSL OpenSSL>=3.1.0<3.1.1
debian/openssl<=1.1.1n-0+deb10u3
redhat/openssl<3.1.1
and 5 more
NULL dereference during PKCS7 data verification
redhat/openssl<1:3.0.1-47.el9_1
redhat/openssl<1:3.0.1-46.el9_0
OpenSSL OpenSSL>=3.0.0<=3.0.7
Stormshield Stormshield Management Center<3.3.3
ubuntu/nodejs<12.22.9~dfsg-1ubuntu3.3
ubuntu/openssl<3.0.8
and 6 more
NULL dereference validating DSA public key
redhat/openssl<1:3.0.1-47.el9_1
redhat/openssl<1:3.0.1-46.el9_0
OpenSSL OpenSSL>=3.0.0<=3.0.7
ubuntu/openssl<3.0.8-1ubuntu1
ubuntu/openssl<3.0.8
ubuntu/openssl<3.0.2-0ubuntu1.8
and 4 more
Invalid pointer dereference in d2i_PKCS7 functions
redhat/openssl<1:3.0.1-47.el9_1
redhat/openssl<1:3.0.1-46.el9_0
OpenSSL OpenSSL>=3.0.0<=3.0.7
Stormshield Stormshield Management Center<3.3.3
ubuntu/openssl<3.0.8-1ubuntu1
ubuntu/openssl<3.0.8
and 5 more
Double free after calling PEM_read_bio_ex
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el7
redhat/edk2<0:20220126gitbb1bba3d77-4.el8
redhat/openssl<1:1.1.1k-9.el8_7
redhat/openssl<1:1.1.1k-9.el8_6
redhat/openssl<1:3.0.1-47.el9_1
and 24 more
Use-after-free following BIO_new_NDEF
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el7
redhat/edk2<0:20220126gitbb1bba3d77-4.el8
redhat/openssl<1:1.1.1k-9.el8_7
redhat/edk2<0:20220126gitbb1bba3d77-2.el8_6.1
redhat/openssl<1:1.1.1k-9.el8_6
and 28 more
X.509 Name Constraints Read Buffer Overflow
redhat/openssl<1:3.0.1-47.el9_1
redhat/openssl<1:3.0.1-46.el9_0
OpenSSL OpenSSL>=3.0.0<3.0.8
ubuntu/openssl<3.0.2-0ubuntu1.8
ubuntu/openssl<3.0.5-2ubuntu2.1
ubuntu/openssl<3.0.8
and 4 more
Timing Oracle in RSA Decryption
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el7
redhat/edk2<0:20220126gitbb1bba3d77-4.el8
redhat/openssl<1:1.1.1k-9.el8_7
redhat/edk2<0:20220126gitbb1bba3d77-2.el8_6.1
redhat/openssl<1:1.1.1k-9.el8_6
and 31 more
X.400 address type confusion in X.509 GeneralName
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-14.el7
redhat/openssl<0:1.0.1e-61.el6_10
redhat/openssl<1:1.0.2k-26.el7_9
redhat/edk2<0:20220126gitbb1bba3d77-4.el8
redhat/openssl<1:1.1.1k-9.el8_7
and 40 more
If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) thi...
OpenSSL OpenSSL>=3.0.0<=3.0.7
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either ...
OpenSSL OpenSSL>=3.0.0<3.0.7
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Nodejs Node.js>=18.0.0<18.11.0
Nodejs Node.js=18.12.0
Nodejs Node.js=19.0.0
and 3 more
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either ...
rust/openssl-src>=300.0.0<300.0.11
OpenSSL OpenSSL>=3.0.0<3.0.7
Fedoraproject Fedora=36
Fedoraproject Fedora=37
NetApp Clustered Data ONTAP
Fedoraproject Fedora=26
and 7 more
Using a Custom Cipher with NID_undef may lead to NULL encryption
OpenSSL OpenSSL>=3.0.0<3.0.6
rust/openssl-src>=300.0.0<300.0.10
AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data tha...
redhat/openssl<1:1.1.1k-7.el8_6
redhat/openssl<1:3.0.1-41.el9_0
OpenSSL OpenSSL>=1.1.1<1.1.1q
OpenSSL OpenSSL>=3.0.0<3.0.5
Fedoraproject Fedora=35
Fedoraproject Fedora=36
and 40 more
The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys ...
OpenSSL OpenSSL=3.0.4
Netapp Snapcenter
Netapp H410c Firmware
Netapp H410c
Netapp H300s Firmware
Netapp H300s
and 6 more
OpenSSL could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the c_rehash script. By sending a specially-crafted request u...
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el7
redhat/openssl<1:1.1.1k-7.el8_6
redhat/openssl<1:3.0.1-41.el9_0
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el7
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el8
and 95 more
A memory leak flaw was found in OpenSSL, resulting in TLS servers and clients being halted by out-of-memory conditions, leading to a denial of service. An attacker needs to repeat actions continuously...
rust/openssl-src>=300.0.0<300.0.6
redhat/openssl<1:3.0.1-41.el9_0
OpenSSL OpenSSL>=3.0.0<3.0.3
Netapp Active Iq Unified Manager
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
and 80 more
The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. O...
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el8
redhat/jbcs-httpd24-openssl<1:1.1.1k-13.el7
redhat/openssl<1:1.1.1k-7.el8_6
redhat/openssl<1:3.0.1-41.el9_0
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el7
redhat/jws5-tomcat-native<0:1.2.31-11.redhat_11.el8
and 108 more
The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing...
OpenSSL OpenSSL>=3.0.0<3.0.3
Netapp Active Iq Unified Manager
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Santricity Smi-s Provider
Netapp Smi-s Provider
and 77 more
The function `OCSP_basic_verify` verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a succe...
redhat/openssl<1:3.0.1-41.el9_0
OpenSSL OpenSSL>=3.0.0<3.0.3
Netapp Active Iq Unified Manager
NetApp Clustered Data ONTAP
Netapp Clustered Data Ontap Antivirus Connector
Netapp Santricity Smi-s Provider
and 79 more
A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of t...
redhat/jbcs-httpd24-apr-util<0:1.6.1-91.el8
redhat/jbcs-httpd24-curl<0:7.78.0-3.el8
redhat/jbcs-httpd24-httpd<0:2.4.37-80.el8
redhat/jbcs-httpd24-nghttp2<0:1.39.2-41.el8
redhat/jbcs-httpd24-openssl<1:1.1.1g-11.el8
redhat/jbcs-httpd24-openssl-chil<0:1.0.0-11.el8
and 84 more
OpenSSL could provide weaker than expected security, caused by a carry propagation flaw in the MIPS32 and MIPS64 squaring procedure. An attacker could exploit this vulnerability to launch further atta...
debian/openssl
IBM Cognos Analytics<=12.0.0-12.0.1
IBM Cognos Analytics<=11.2.0-11.2.4 FP2
IBM Cognos Analytics<=11.1.1-11.1.7 FP7
OpenSSL OpenSSL>=1.0.2<=1.0.2zb
OpenSSL OpenSSL>=1.1.1<1.1.1m
and 33 more
Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (f...
rust/openssl-src>=300.0.0<300.0.4
OpenSSL OpenSSL<1.0.2
OpenSSL OpenSSL=1.1.0
OpenSSL OpenSSL=3.0.0
Netapp Cloud Backup
Netapp E-series Performance Analyzer
and 27 more
OpenSSL could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read when processing ASN.1 strings. By sending specially crafted data, an attacker could exploit this ...
redhat/jbcs-httpd24-apr<0:1.6.3-107.el8
redhat/jbcs-httpd24-apr-util<0:1.6.1-84.el8
redhat/jbcs-httpd24-curl<0:7.78.0-2.el8
redhat/jbcs-httpd24-httpd<0:2.4.37-78.el8
redhat/jbcs-httpd24-nghttp2<0:1.39.2-39.el8
redhat/jbcs-httpd24-openssl<1:1.1.1g-8.el8
and 79 more
OpenSSL is vulnerable to a buffer overflow, caused by improper bounds checking by the EVP_PKEY_decrypt() function within implementation of the SM2 decryption. By sending specially crafted SM2 content,...
debian/openssl
redhat/openssl<1.1.1
IBM Cognos Analytics<=12.0.0-12.0.1
IBM Cognos Analytics<=11.2.0-11.2.4 FP2
IBM Cognos Analytics<=11.1.1-11.1.7 FP7
OpenSSL OpenSSL>=1.1.1<1.1.1l
and 41 more
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it...
rust/openssl-src<111.15.0
debian/openssl
IBM Cognos Analytics<=12.0.0-12.0.1
IBM Cognos Analytics<=11.2.0-11.2.4 FP2
IBM Cognos Analytics<=11.1.1-11.1.7 FP7
OpenSSL OpenSSL>=1.1.1<1.1.1k
and 202 more
OpenSSL could allow a remote attacker to bypass security restrictions, caused by a missing check in the validation logic of X.509 certificate chains by the X509_V_FLAG_X509_STRICT flag. By using any v...
rust/openssl-src>=111.11.0<111.15.0
IBM Security Verify Access<=10.0.0
OpenSSL OpenSSL>=1.1.1h<1.1.1k
FreeBSD FreeBSD=12.2
FreeBSD FreeBSD=12.2-p1
FreeBSD FreeBSD=12.2-p2
and 52 more
OpenSSL could provide weaker than expected security, caused by incorrect SSLv2 rollback protection that allows for the inversion of the logic during a padding check. If the server is configured for SS...
OpenSSL OpenSSL>=1.0.2s<=1.0.2x
Oracle Business Intelligence=5.5.0.0.0
Oracle Business Intelligence=5.9.0.0.0
Oracle Business Intelligence=12.2.1.3.0
Oracle Business Intelligence=12.2.1.4.0
Oracle Enterprise Manager For Storage Management=13.4.0.0
and 14 more
WebRTC. A null pointer dereference was addressed with improved input validation.
redhat/jbcs-httpd24-apr<0:1.6.3-107.el8
redhat/jbcs-httpd24-apr-util<0:1.6.1-84.el8
redhat/jbcs-httpd24-curl<0:7.78.0-2.el8
redhat/jbcs-httpd24-httpd<0:2.4.37-78.el8
redhat/jbcs-httpd24-nghttp2<0:1.39.2-39.el8
redhat/jbcs-httpd24-openssl<1:1.1.1g-8.el8
and 67 more
OpenSSL is vulnerable to a denial of service, caused by an integer overflow in CipherUpdate. By sending an overly long argument, an attacker could exploit this vulnerability to cause the application t...
redhat/jbcs-httpd24-apr<0:1.6.3-107.el8
redhat/jbcs-httpd24-apr-util<0:1.6.1-84.el8
redhat/jbcs-httpd24-curl<0:7.78.0-2.el8
redhat/jbcs-httpd24-httpd<0:2.4.37-78.el8
redhat/jbcs-httpd24-nghttp2<0:1.39.2-39.el8
redhat/jbcs-httpd24-openssl<1:1.1.1g-8.el8
and 86 more
A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash res...
redhat/jbcs-httpd24-brotli<0:1.0.6-40.jbcs.el7
redhat/jbcs-httpd24-httpd<0:2.4.37-66.jbcs.el7
redhat/jbcs-httpd24-nghttp2<0:1.39.2-35.jbcs.el7
redhat/jbcs-httpd24-openssl<1:1.1.1g-3.jbcs.el7
redhat/jbcs-httpd24-openssl-chil<0:1.0.0-3.jbcs.el7
redhat/jbcs-httpd24-openssl-pkcs11<0:0.4.10-18.jbcs.el7
and 95 more
The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphers...
OpenSSL OpenSSL>=1.0.2<=1.0.2v
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Debian Debian Linux=9.0
Oracle Jd Edwards World Security=a9.4
Oracle PeopleSoft Enterprise PeopleTools=8.56
and 63 more
Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signatu...
debian/openssl
OpenSSL OpenSSL>=1.1.1d<=1.1.1f
Debian Debian Linux=9.0
Debian Debian Linux=10.0
FreeBSD FreeBSD=12.1
Fedoraproject Fedora=30
and 33 more
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a succ...
Openfortivpn Project Openfortivpn<1.12.0
OpenSSL OpenSSL<=1.0.2
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Fedoraproject Fedora=32
openSUSE Backports SLE=15.0-sp1
and 1 more
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstr...
Openfortivpn Project Openfortivpn<1.12.0
OpenSSL OpenSSL<1.0.2
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Fedoraproject Fedora=32
openSUSE Backports SLE=15.0-sp1
and 1 more
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcom...
Openfortivpn Project Openfortivpn<1.12.0
OpenSSL OpenSSL<=1.0.2
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Fedoraproject Fedora=32
openSUSE Backports SLE=15.0-sp1
and 1 more
OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. By performing a man...
redhat/jbcs-httpd24-apr<0:1.6.3-104.jbcs.el6
redhat/jbcs-httpd24-apr-util<0:1.6.1-75.jbcs.el6
redhat/jbcs-httpd24-brotli<0:1.0.6-38.jbcs.el6
redhat/jbcs-httpd24-curl<0:7.64.1-44.jbcs.el6
redhat/jbcs-httpd24-httpd<0:2.4.37-64.jbcs.el6
redhat/jbcs-httpd24-jansson<0:2.11-53.jbcs.el6
and 40 more
Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit paramete...
redhat/jbcs-httpd24-apr<0:1.6.3-86.jbcs.el6
redhat/jbcs-httpd24-brotli<0:1.0.6-21.jbcs.el6
redhat/jbcs-httpd24-httpd<0:2.4.37-52.jbcs.el6
redhat/jbcs-httpd24-openssl<1:1.1.1c-16.jbcs.el6
redhat/jbcs-httpd24-apr<0:1.6.3-86.jbcs.el7
redhat/jbcs-httpd24-brotli<0:1.0.6-21.jbcs.el7
and 17 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203