Page 20 of 166 results (0.012 seconds)

CVSS: 5.0EPSS: 14%CPEs: 2EXPL: 0

OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an out-of-bounds read. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108. OpenSSL v0.9.8s y v1.0.0f no admite correctamente las aplicaciones DTLS, lo que permite a atacantes remotos provocar una denegación de servicio a través de vectores no especificados. NOTA: esta vulnerabilidad existe debido a una solución incorrecta para el CVE-2011-4108. • http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03169289 http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html http://marc.info/?l=bugtraq&m=133951357207000&w=2 http://marc.info/?l=bugtraq&m=134039053214295&w=2 http://osvdb.org/78320 http://secunia.com/advisories/47631 http://secunia.com/advisories/47677 http://secunia.com/advisories/47755 http:/ • CWE-399: Resource Management Errors •

CVSS: 5.8EPSS: 0%CPEs: 59EXPL: 0

crypto/bn/bn_nist.c in OpenSSL before 0.9.8h on 32-bit platforms, as used in stunnel and other products, in certain circumstances involving ECDH or ECDHE cipher suites, uses an incorrect modular reduction algorithm in its implementation of the P-256 and P-384 NIST elliptic curves, which allows remote attackers to obtain the private key of a TLS server via multiple handshake attempts. crypto/bn/bn_nist.c en OpenSSL anterior a v0.9.8h en plataformas de 32 bits, como se utiliza en stunnel y otros productos, en determinadas circunstancias, la participación ECDH o suites ECDHE cifrado, utiliza un algoritmo de reducción incorrecta modular en la aplicación de la P-256 y P 384-NIST elíptica curvas, lo que permite a atacantes remotos obtener la clave privada de un servidor de TLS a través de múltiples intentos de apretón de manos. • http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c&v1=1.14&v2=1.21 http://eprint.iacr.org/2011/633 http://marc.info/?t=119271238800004 http://openwall.com/lists/oss-security/2011/12/01/6 http://rt.openssl.org/Ticket/Display.html?id=1593&user=guest&pass=guest http://www.debian.org/security/2012/dsa-2390 https://bugzilla.redhat.com/show_bug.cgi?id=757909 • CWE-310: Cryptographic Issues •

CVSS: 5.0EPSS: 5%CPEs: 67EXPL: 0

The GOST ENGINE in OpenSSL before 1.0.0f does not properly handle invalid parameters for the GOST block cipher, which allows remote attackers to cause a denial of service (daemon crash) via crafted data from a TLS client. El motor GOST en OpenSSL antes de v1.0.0f no controla correctamente los parámetros válidos para el cifrado de bloques GOST, lo que permite a atacantes remotos provocar una denegación de servicio (caída del demonio) a través de datos de un cliente TLS específicamente modificados. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html http://osvdb.org/78191 http://secunia.com/advisories/57353 http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564 http://www.mandriva.com/security/advisories?name=MDVSA-2012:007 http://www.openssl.org/news/secadv_20120104.txt • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 64EXPL: 0

The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer. La implementación SSL v3.0 en OpenSSL antes de v0.9.8s y v1.x antes de v1.0.0f no inicializa correctamente las estructuras de datos para el relleno de bloques de cifrado, lo que podría permitir a atacantes remotos obtener información sensible descifrando los datos de rellenos enviados por uno de los extremos de la comunicación SSL. • http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html http://marc.info/?l=bugtraq&m=132750648501816&w=2 • CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 10%CPEs: 64EXPL: 0

OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers. OpenSSL antes de v0.9.8s y v1.x antes de v1.0.0f, cuando el soporte al RFC 3779 está habilitado, permite a atacantes remotos provocar una denegación de servicio (error de aserción) a través de un certificado X.509 que contiene la extensión de certificados de datos asociados con identificados de (1) bloques de direcciones IP o (2) Sistema Autónomo (AS). • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html http://marc.info/?l=bugtraq&m=132750648501816&w=2 http://marc.info/?l=bugtraq&m=134039053214295&w=2 http://s • CWE-399: Resource Management Errors •