Количество 1 152
Количество 1 152

SUSE-SU-2021:2995-1
Security update for openssl-1_0_0

SUSE-SU-2021:2994-1
Security update for openssl-1_0_0

SUSE-SU-2021:2968-1
Security update for openssl-1_1

SUSE-SU-2021:2967-1
Security update for openssl-1_1

SUSE-SU-2021:2966-1
Security update for openssl-1_1

SUSE-SU-2021:2852-1
Security update for compat-openssl098

SUSE-SU-2021:2831-1
Security update for openssl-1_1

SUSE-SU-2021:2829-1
Security update for openssl-1_1

SUSE-SU-2021:2827-1
Security update for openssl-1_0_0

SUSE-SU-2021:2826-1
Security update for openssl-1_0_0

SUSE-SU-2021:2825-1
Security update for openssl

SUSE-SU-2021:14802-1
Security update for openssl

SUSE-SU-2021:14801-1
Security update for openssl1

SUSE-SU-2021:14792-1
Security update for openssl1

SUSE-SU-2021:14791-1
Security update for openssl

RLSA-2021:5226
Moderate: openssl security update
GHSA-q9wj-f4qw-6vfj
Read buffer overruns processing ASN.1 strings

CVE-2021-3712
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL ter...

CVE-2021-3712
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL ter...

CVE-2021-3712
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL termin
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2021:2995-1 Security update for openssl-1_0_0 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2994-1 Security update for openssl-1_0_0 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2968-1 Security update for openssl-1_1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2967-1 Security update for openssl-1_1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2966-1 Security update for openssl-1_1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2852-1 Security update for compat-openssl098 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2831-1 Security update for openssl-1_1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2829-1 Security update for openssl-1_1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2827-1 Security update for openssl-1_0_0 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2826-1 Security update for openssl-1_0_0 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2825-1 Security update for openssl | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:14802-1 Security update for openssl | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:14801-1 Security update for openssl1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:14792-1 Security update for openssl1 | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:14791-1 Security update for openssl | 1% Низкий | почти 4 года назад | |
![]() | RLSA-2021:5226 Moderate: openssl security update | 1% Низкий | больше 3 лет назад | |
GHSA-q9wj-f4qw-6vfj Read buffer overruns processing ASN.1 strings | CVSS3: 7.4 | 1% Низкий | около 3 лет назад | |
![]() | CVE-2021-3712 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL ter... | CVSS3: 7.4 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-3712 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL ter... | CVSS3: 7.4 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-3712 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL termin | CVSS3: 7.4 | 1% Низкий | почти 4 года назад |
Уязвимостей на страницу