Логотип exploitDog
bind:"CVE-2024-5535"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-5535"

Количество 27

Количество 27

ubuntu логотип

CVE-2024-5535

12 месяцев назад

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiat...

CVSS3: 9.1
EPSS: Низкий
redhat логотип

CVE-2024-5535

12 месяцев назад

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiatio...

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2024-5535

12 месяцев назад

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation

CVSS3: 9.1
EPSS: Низкий
msrc логотип

CVE-2024-5535

11 месяцев назад

CVSS3: 9.1
EPSS: Низкий
debian логотип

CVE-2024-5535

12 месяцев назад

Issue summary: Calling the OpenSSL API function SSL_select_next_proto ...

CVSS3: 9.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3119-1

10 месяцев назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3019-1

10 месяцев назад

Security update for openssl-3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2991-1

10 месяцев назад

Security update for openssl1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2989-1

10 месяцев назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2933-1

10 месяцев назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2931-1

10 месяцев назад

Security update for openssl-3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2927-1

10 месяцев назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2909-1

10 месяцев назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2891-1

10 месяцев назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2761-1

11 месяцев назад

Security update for openssl-3-livepatches

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2635-1

11 месяцев назад

Security update for openssl-3

EPSS: Низкий
rocky логотип

RLSA-2024:7848

8 месяцев назад

Low: openssl security update

EPSS: Низкий
github логотип

GHSA-4fc7-mvrr-wv2c

12 месяцев назад

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiat...

CVSS3: 9.1
EPSS: Низкий
oracle-oval логотип

ELSA-2024-7848

8 месяцев назад

ELSA-2024-7848: openssl security update (LOW)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12786

8 месяцев назад

ELSA-2024-12786: openssl security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-5535

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiat...

CVSS3: 9.1
5%
Низкий
12 месяцев назад
redhat логотип
CVE-2024-5535

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiatio...

CVSS3: 5.9
5%
Низкий
12 месяцев назад
nvd логотип
CVE-2024-5535

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation

CVSS3: 9.1
5%
Низкий
12 месяцев назад
msrc логотип
CVSS3: 9.1
5%
Низкий
11 месяцев назад
debian логотип
CVE-2024-5535

Issue summary: Calling the OpenSSL API function SSL_select_next_proto ...

CVSS3: 9.1
5%
Низкий
12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3119-1

Security update for openssl-1_0_0

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3019-1

Security update for openssl-3

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2991-1

Security update for openssl1

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2989-1

Security update for openssl-1_0_0

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2933-1

Security update for openssl-1_1

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2931-1

Security update for openssl-3

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2927-1

Security update for openssl-1_1

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2909-1

Security update for openssl-1_1

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2891-1

Security update for openssl-1_1

5%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2761-1

Security update for openssl-3-livepatches

5%
Низкий
11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2635-1

Security update for openssl-3

5%
Низкий
11 месяцев назад
rocky логотип
RLSA-2024:7848

Low: openssl security update

5%
Низкий
8 месяцев назад
github логотип
GHSA-4fc7-mvrr-wv2c

Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiat...

CVSS3: 9.1
5%
Низкий
12 месяцев назад
oracle-oval логотип
ELSA-2024-7848

ELSA-2024-7848: openssl security update (LOW)

8 месяцев назад
oracle-oval логотип
ELSA-2024-12786

ELSA-2024-12786: openssl security update (IMPORTANT)

8 месяцев назад

Уязвимостей на страницу