Lucene search

K

Libressl Security Vulnerabilities

cve
cve

CVE-2014-9424

Double free vulnerability in the ssl_parse_clienthello_use_srtp_ext function in d1_srtp.c in LibreSSL before 2.1.2 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a certain length-verification error during processing of a DTLS handshake.

7.7AI Score

0.006EPSS

2014-12-29 12:59 AM
31
cve
cve

CVE-2015-5333

Memory leak in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (memory consumption) via a large number of ASN.1 object identifiers in X.509 certificates.

7.5CVSS

7.9AI Score

0.005EPSS

2020-01-23 09:15 PM
78
cve
cve

CVE-2015-5334

Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow. Note: this vulnerability exists because of an ...

9.8CVSS

7AI Score

0.018EPSS

2020-01-23 08:15 PM
94
cve
cve

CVE-2017-8301

LibreSSL 2.5.1 to 2.5.3 lacks TLS certificate verification if SSL_get_verify_result is relied upon for a later check of a verification result, in a use case where a user-provided verification callback returns 1, as demonstrated by acceptance of invalid certificates by nginx.

5.3CVSS

5.2AI Score

0.002EPSS

2017-04-27 05:59 PM
50
cve
cve

CVE-2018-12434

LibreSSL before 2.6.5 and 2.7.x before 2.7.4 allows a memory-cache side-channel attack on DSA and ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover a key, the attacker needs access to either the local machine or a different virtual machine on the same physical host...

4.7CVSS

4.7AI Score

0.001EPSS

2018-06-15 02:29 AM
33
cve
cve

CVE-2018-8970

The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently allows man-in-the-middle attackers to spoof servers and obtain...

7.4CVSS

6.9AI Score

0.001EPSS

2018-03-24 09:29 PM
34
cve
cve

CVE-2019-25048

LibreSSL 2.9.1 through 3.2.1 has a heap-based buffer over-read in do_print_ex (called from asn1_item_print_ctx and ASN1_item_print).

7.1CVSS

6.9AI Score

0.001EPSS

2021-07-01 03:15 AM
50
4
cve
cve

CVE-2019-25049

LibreSSL 2.9.1 through 3.2.1 has an out-of-bounds read in asn1_item_print_ctx (called from asn1_template_print_ctx).

7.1CVSS

6.8AI Score

0.001EPSS

2021-07-01 03:15 AM
49
cve
cve

CVE-2021-41581

x509_constraints_parse_mailbox in lib/libcrypto/x509/x509_constraints.c in LibreSSL through 3.4.0 has a stack-based buffer over-read. When the input exceeds DOMAIN_PART_MAX_LEN, the buffer lacks '\0' termination.

5.5CVSS

5.5AI Score

0.001EPSS

2021-09-24 03:15 AM
29
cve
cve

CVE-2021-46880

x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006, allows authentication bypass because an error for an unverified certificate chain is sometimes discarded.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-15 12:15 AM
30
cve
cve

CVE-2022-48437

An issue was discovered in x509/x509_verify.c in LibreSSL before 3.6.1, and in OpenBSD before 7.2 errata 001. x509_verify_ctx_add_chain does not store errors that occur during leaf certificate verification, and therefore an incorrect error is returned. This behavior occurs when there is an installe...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-12 05:15 AM
41
cve
cve

CVE-2023-35784

A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected.

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-16 08:15 PM
340