Логотип exploitDog
bind:"CVE-2023-0215" OR bind:"CVE-2022-4304" OR bind:"CVE-2022-4450" OR bind:"CVE-2023-0286"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-0215" OR bind:"CVE-2022-4304" OR bind:"CVE-2022-4450" OR bind:"CVE-2023-0286"

Количество 73

Количество 73

suse-cvrf логотип

SUSE-SU-2023:2624-1

почти 2 года назад

Security update for openssl-1_0_0

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2623-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2622-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0584-1

больше 2 лет назад

Security update for openssl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0581-1

больше 2 лет назад

Security update for compat-openssl098

EPSS: Низкий
github логотип

GHSA-p52g-cm5j-mjv4

больше 2 лет назад

openssl-src subject to Timing Oracle in RSA Decryption

CVSS3: 5.9
EPSS: Низкий
fstec логотип

BDU:2023-02237

почти 5 лет назад

Уязвимость алгоритмов шифрования PKCS#1 v1.5, RSA-OEAP и RSASVE криптографической библиотеки OpenSSL, позволяющая нарушителю реализовать атаку Блейхенбахера (Bleichenbacher)

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3179-1

почти 2 года назад

Security update for openssl-1_1

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3096-1

почти 2 года назад

Security update for compat-openssl098

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:29171-1

около 2 лет назад

Security update for openssl-1_1

EPSS: Низкий
ubuntu логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functio

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-4450

больше 2 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-4450

больше 2 лет назад

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses ...

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2023-0286

больше 2 лет назад

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect ...

CVSS3: 7.4
EPSS: Высокий
redhat логотип

CVE-2023-0286

больше 2 лет назад

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect ...

CVSS3: 7.4
EPSS: Высокий
nvd логотип

CVE-2023-0286

больше 2 лет назад

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect ap

CVSS3: 7.4
EPSS: Высокий
msrc логотип

CVE-2023-0286

больше 2 лет назад

CVSS3: 7.4
EPSS: Высокий
debian логотип

CVE-2023-0286

больше 2 лет назад

There is a type confusion vulnerability relating to X.400 address proc ...

CVSS3: 7.4
EPSS: Высокий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
suse-cvrf логотип
SUSE-SU-2023:2624-1

Security update for openssl-1_0_0

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2623-1

Security update for openssl-1_1

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2622-1

Security update for openssl-1_1

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:0584-1

Security update for openssl

0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0581-1

Security update for compat-openssl098

0%
Низкий
больше 2 лет назад
github логотип
GHSA-p52g-cm5j-mjv4

openssl-src subject to Timing Oracle in RSA Decryption

CVSS3: 5.9
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2023-02237

Уязвимость алгоритмов шифрования PKCS#1 v1.5, RSA-OEAP и RSASVE криптографической библиотеки OpenSSL, позволяющая нарушителю реализовать атаку Блейхенбахера (Bleichenbacher)

CVSS3: 5.9
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2023:3179-1

Security update for openssl-1_1

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3096-1

Security update for compat-openssl098

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:29171-1

Security update for openssl-1_1

около 2 лет назад
ubuntu логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functi...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functio

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-4450

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses ...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
ubuntu логотип
CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect ...

CVSS3: 7.4
89%
Высокий
больше 2 лет назад
redhat логотип
CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect ...

CVSS3: 7.4
89%
Высокий
больше 2 лет назад
nvd логотип
CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect ap

CVSS3: 7.4
89%
Высокий
больше 2 лет назад
msrc логотип
CVSS3: 7.4
89%
Высокий
больше 2 лет назад
debian логотип
CVE-2023-0286

There is a type confusion vulnerability relating to X.400 address proc ...

CVSS3: 7.4
89%
Высокий
больше 2 лет назад

Уязвимостей на страницу