Логотип exploitDog
bind:CVE-2023-0217
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-0217

Количество 10

Количество 10

ubuntu логотип

CVE-2023-0217

больше 2 лет назад

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-0217

больше 2 лет назад

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-0217

больше 2 лет назад

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2023-0217

больше 2 лет назад

An invalid pointer dereference on read can be triggered when an applic ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-vxrh-cpg7-8vjr

больше 2 лет назад

openssl-src subject to NULL dereference validating DSA public key

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2024-00851

больше 2 лет назад

Уязвимость функции EVP_PKEY_public_check() библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0312-1

больше 2 лет назад

Security update for openssl-3

EPSS: Низкий
rocky логотип

RLSA-2023:0946

около 2 лет назад

Important: openssl security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12152

больше 2 лет назад

ELSA-2023-12152: openssl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0946

больше 2 лет назад

ELSA-2023-0946: openssl security and bug fix update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-0217

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2023-0217

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2023-0217

An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2023-0217

An invalid pointer dereference on read can be triggered when an applic ...

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-vxrh-cpg7-8vjr

openssl-src subject to NULL dereference validating DSA public key

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2024-00851

Уязвимость функции EVP_PKEY_public_check() библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0312-1

Security update for openssl-3

больше 2 лет назад
rocky логотип
RLSA-2023:0946

Important: openssl security and bug fix update

около 2 лет назад
oracle-oval логотип
ELSA-2023-12152

ELSA-2023-12152: openssl security update (MODERATE)

больше 2 лет назад
oracle-oval логотип
ELSA-2023-0946

ELSA-2023-0946: openssl security and bug fix update (MODERATE)

больше 2 лет назад

Уязвимостей на страницу