Page 13 of 268 results (0.006 seconds)

CVSS: 4.3EPSS: 3%CPEs: 3EXPL: 0

In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s). • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=08229ad838c50f644d7e928e2eef147b4308ad64 https://git.openssl.org/g • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing. Se descubrió un problema e el paquete openssl antes de 0.10.9 para Rust. Se produce un uso libre después de la firma de CMS. • https://rustsec.org/advisories/RUSTSEC-2018-0010.html • CWE-416: Use After Free •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the openssl crate before 0.9.0 for Rust. There is an SSL/TLS man-in-the-middle vulnerability because certificate verification is off by default and there is no API for hostname verification. Se detectó un problema en el paquete openssl versiones anteriores a 0.9.0 para Rust. Presenta una vulnerabilidad de tipo man-in-the-middle de SSL/TLS porque la comprobación del certificado está desactivada por defecto y no existe API para la comprobación del nombre del host. • https://rustsec.org/advisories/RUSTSEC-2016-0001.html • CWE-295: Improper Certificate Validation •

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 0

OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. • https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=54aa9d51b09d67e90db443f682cface795f5af9e https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=b15a19c148384e73338aa7c5b12652138e35ed28 https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=d333ebaf9c77332754a9d5e111e2f53e1de54fdd https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e32bc855a81a2d48d215c506bdeb4f598045f7e9 https://kc.mcafee.com/corporate/index? • CWE-295: Improper Certificate Validation •

CVSS: 7.4EPSS: 3%CPEs: 2EXPL: 0

ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html https://access.redhat.com/errata/RHSA-2019:3700 https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ee22257b1418438ebaf54df98af4e24f494d1809 https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f426625b6ae9a7831010750490a5f0ad689c5ba3 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z https://lis • CWE-323: Reusing a Nonce, Key Pair in Encryption CWE-327: Use of a Broken or Risky Cryptographic Algorithm CWE-330: Use of Insufficiently Random Values •