Lucene search

K
redosRedosROS-20230418-05
HistoryApr 18, 2023 - 12:00 a.m.

ROS-20230418-05

2023-04-1800:00:00
redos.red-soft.ru
17
openssl
vulnerability
boundary errors
data type conversion
remote attackers
denial of service
memory re-release
bleichenbacher-style attack
pkcs7
x400 addresses

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.2%

A vulnerability in the OpenSSL cryptographic library is related to a boundary error in the PEM_read_bio_ex() function.
Exploitation of the vulnerability could allow an attacker acting remotely to pass a specially crafted PEM file to an application, cause a memory re-release error, and perform a typing attack.
a specially crafted PEM file to an application, cause a memory re-release error, and perform a denial of service attack (DoS).
"denial of service (DoS) attack.

The vulnerability in the OpenSSL cryptographic library is related to an existing third-party channel in the implementation of the
OpenSSL RSA Decryption. Exploitation of the vulnerability could allow an attacker acting remotely,
to perform a Bleichenbacher-style attack and decrypt data sent over the network.

The vulnerability in the GENERAL_NAME_cmp function of the OpenSSL library is related to a flaw in the data type conversion mechanism for processing x400 addresses.
of data types when processing x400 addresses. Exploitation of the vulnerability could allow an attacker,
acting remotely to cause a denial of service

Vulnerability of OpenSSL cryptographic library is related to NULL pointer dereferencing error during
PKCS7 data validation. Exploitation of the vulnerability could allow an attacker acting remotely,
to transmit specially crafted data to an application and perform a denial of service attack.

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64openssl<= 1.1.1q-2UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.2%