Lucene search

K

Openssl Security Vulnerabilities

cve
cve

CVE-2005-2969

The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server.....

5.6AI Score

0.013EPSS

2005-10-18 09:02 PM
56
cve
cve

CVE-2005-1797

The design of Advanced Encryption Standard (AES), aka Rijndael, allows remote attackers to recover AES keys via timing attacks on S-box lookups, which are difficult to perform in constant time in AES...

6.7AI Score

0.004EPSS

2005-06-01 04:00 AM
32
cve
cve

CVE-2004-0975

The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary...

5.4AI Score

0.0004EPSS

2005-02-09 05:00 AM
35
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test...

7.2AI Score

0.003EPSS

2004-11-23 05:00 AM
50
cve
cve

CVE-2003-0851

OpenSSL 0.9.6k allows remote attackers to cause a denial of service (crash via large recursion) via malformed ASN.1...

7.2AI Score

0.153EPSS

2003-12-01 05:00 AM
33
cve
cve

CVE-2003-0543

Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag...

9.2AI Score

0.959EPSS

2003-11-17 05:00 AM
47
cve
cve

CVE-2002-1568

OpenSSL 0.9.6e uses assertions when detecting buffer overflow attacks instead of less severe mechanisms, which allows remote attackers to cause a denial of service (crash) via certain messages that cause OpenSSL to abort from a failed assertion, as demonstrated using SSLv2 CLIENT_MASTER_KEY...

7.5AI Score

0.011EPSS

2003-11-17 05:00 AM
52
2
cve
cve

CVE-2003-0544

OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is...

9.1AI Score

0.378EPSS

2003-11-17 05:00 AM
41
cve
cve

CVE-2003-0147

OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server's private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms....

9AI Score

0.012EPSS

2003-03-31 05:00 AM
53
cve
cve

CVE-2003-0131

The SSL and TLS components for OpenSSL 0.9.6i and earlier, 0.9.7, and 0.9.7a allow remote attackers to perform an unauthorized RSA private key operation via a modified Bleichenbacher attack that uses a large number of SSL or TLS connections using PKCS #1 v1.5 padding that cause OpenSSL to leak...

9AI Score

0.074EPSS

2003-03-24 05:00 AM
27
cve
cve

CVE-2002-0655

OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary...

9.5AI Score

0.019EPSS

2002-08-12 04:00 AM
51
cve
cve

CVE-2002-0659

The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid...

8.2AI Score

0.066EPSS

2002-08-12 04:00 AM
52
cve
cve

CVE-2002-0656

Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in...

9.6AI Score

0.78EPSS

2002-08-12 04:00 AM
144
cve
cve

CVE-2002-0657

Buffer overflow in OpenSSL 0.9.7 before 0.9.7-beta3, with Kerberos enabled, allows attackers to execute arbitrary code via a long master...

9.6AI Score

0.024EPSS

2002-08-12 04:00 AM
38
cve
cve

CVE-2001-1141

The Pseudo-Random Number Generator (PRNG) in SSLeay and OpenSSL before 0.9.6b allows attackers to use the output of small PRNG requests to determine the internal state information, which could be used by attackers to predict future pseudo-random...

6.2AI Score

0.005EPSS

2002-06-25 04:00 AM
31
cve
cve

CVE-2000-0535

OpenSSL 0.9.4 and OpenSSH for FreeBSD do not properly check for the existence of the /dev/random or /dev/urandom devices, which are absent on FreeBSD Alpha systems, which causes them to produce weak keys which may be more easily...

6.5AI Score

0.003EPSS

2000-07-12 04:00 AM
25
cve
cve

CVE-1999-0428

OpenSSL and SSLeay allow remote attackers to reuse SSL sessions and bypass access...

6.7AI Score

0.006EPSS

2000-01-04 05:00 AM
90
Total number of security vulnerabilities267