Количество 19
Количество 19

CVE-2024-6119
Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected i...

CVE-2024-6119
Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected ident...

CVE-2024-6119
Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected iden

CVE-2024-6119
CVE-2024-6119
Issue summary: Applications performing certificate name checks (e.g., ...

SUSE-SU-2025:1516-1
Security update for openssl-3

SUSE-SU-2024:3107-1
Security update for openssl-3

SUSE-SU-2024:3106-1
Security update for openssl-3

SUSE-SU-2024:3105-1
Security update for openssl-3

RLSA-2024:8935
Moderate: edk2 security update

RLSA-2024:6783
Moderate: openssl security update
GHSA-7m4m-pwhv-49c5
Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected i...
ELSA-2024-8935
ELSA-2024-8935: edk2 security update (MODERATE)
ELSA-2024-6783
ELSA-2024-6783: openssl security update (MODERATE)
ELSA-2024-12683
ELSA-2024-12683: openssl security update (MODERATE)
ELSA-2024-12675
ELSA-2024-12675: openssl security update (MODERATE)

BDU:2024-06735
Уязвимость библиотеки OpenSSL, связанная с прочтением неверного адреса в памяти при сравнении имен субъекта `otherName` сертификата X.509, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20250113-01
Уязвимость edk2-tools

ROS-20241001-05
Множественные уязвимости openssl3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-6119 Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected i... | CVSS3: 7.5 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2024-6119 Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected ident... | CVSS3: 5.9 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2024-6119 Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected iden | CVSS3: 7.5 | 1% Низкий | 10 месяцев назад |
![]() | CVSS3: 7.5 | 1% Низкий | 8 месяцев назад | |
CVE-2024-6119 Issue summary: Applications performing certificate name checks (e.g., ... | CVSS3: 7.5 | 1% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2025:1516-1 Security update for openssl-3 | 1% Низкий | около 1 месяца назад | |
![]() | SUSE-SU-2024:3107-1 Security update for openssl-3 | 1% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:3106-1 Security update for openssl-3 | 1% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:3105-1 Security update for openssl-3 | 1% Низкий | 10 месяцев назад | |
![]() | RLSA-2024:8935 Moderate: edk2 security update | 1% Низкий | 7 месяцев назад | |
![]() | RLSA-2024:6783 Moderate: openssl security update | 1% Низкий | 9 месяцев назад | |
GHSA-7m4m-pwhv-49c5 Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected i... | CVSS3: 7.5 | 1% Низкий | 10 месяцев назад | |
ELSA-2024-8935 ELSA-2024-8935: edk2 security update (MODERATE) | 8 месяцев назад | |||
ELSA-2024-6783 ELSA-2024-6783: openssl security update (MODERATE) | 9 месяцев назад | |||
ELSA-2024-12683 ELSA-2024-12683: openssl security update (MODERATE) | 9 месяцев назад | |||
ELSA-2024-12675 ELSA-2024-12675: openssl security update (MODERATE) | 9 месяцев назад | |||
![]() | BDU:2024-06735 Уязвимость библиотеки OpenSSL, связанная с прочтением неверного адреса в памяти при сравнении имен субъекта `otherName` сертификата X.509, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.9 | 1% Низкий | 10 месяцев назад |
![]() | ROS-20250113-01 Уязвимость edk2-tools | CVSS3: 5.9 | 1% Низкий | 5 месяцев назад |
![]() | ROS-20241001-05 Множественные уязвимости openssl3 | CVSS3: 9.1 | 9 месяцев назад |
Уязвимостей на страницу