Search for packages
Package details: pkg:openssl/openssl@0.9.8zf
purl pkg:openssl/openssl@0.9.8zf
Next non-vulnerable version 0.9.8zh
Latest non-vulnerable version 3.0.7
Risk 4.0
Vulnerabilities affecting this package (5)
Vulnerability Summary Fixed by
VCID-3d3c-x2ux-aaaa
Aliases:
CVE-2015-3195
VC-OPENSSL-20151203-CVE-2015-3195
When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak memory. This structure is used by the PKCS#7 and CMS routines so any application which reads PKCS#7 or CMS data from untrusted sources is affected. SSL/TLS is not affected.
0.9.8zh
Affected by 0 other vulnerabilities.
1.0.0t
Affected by 0 other vulnerabilities.
1.0.1q
Affected by 22 other vulnerabilities.
1.0.2e
Affected by 50 other vulnerabilities.
VCID-69ax-cbdq-aaam
Aliases:
CVE-2015-1791
VC-OPENSSL-20150602-CVE-2015-1791
If a NewSessionTicket is received by a multi-threaded client when attempting to reuse a previous ticket then a race condition can occur potentially leading to a double free of the ticket data.
0.9.8zg
Affected by 1 other vulnerability.
1.0.0s
Affected by 2 other vulnerabilities.
1.0.1n
Affected by 27 other vulnerabilities.
1.0.2b
Affected by 57 other vulnerabilities.
VCID-arc3-rhts-aaar
Aliases:
CVE-2015-1792
VC-OPENSSL-20150611-CVE-2015-1792
When verifying a signedData message the CMS code can enter an infinite loop if presented with an unknown hash function OID. This can be used to perform denial of service against any system which verifies signedData messages using the CMS code.
0.9.8zg
Affected by 1 other vulnerability.
1.0.0s
Affected by 2 other vulnerabilities.
1.0.1n
Affected by 27 other vulnerabilities.
1.0.2b
Affected by 57 other vulnerabilities.
VCID-gydy-46kx-aaaf
Aliases:
CVE-2015-1789
VC-OPENSSL-20150611-CVE-2015-1789
X509_cmp_time does not properly check the length of the ASN1_TIME string and can read a few bytes out of bounds. In addition, X509_cmp_time accepts an arbitrary number of fractional seconds in the time string. An attacker can use this to craft malformed certificates and CRLs of various sizes and potentially cause a segmentation fault, resulting in a DoS on applications that verify certificates or CRLs. TLS clients that verify CRLs are affected. TLS clients and servers with client authentication enabled may be affected if they use custom verification callbacks.
0.9.8zg
Affected by 1 other vulnerability.
1.0.0s
Affected by 2 other vulnerabilities.
1.0.1n
Affected by 27 other vulnerabilities.
1.0.2b
Affected by 57 other vulnerabilities.
VCID-tc8g-det5-aaad
Aliases:
CVE-2015-1790
VC-OPENSSL-20150611-CVE-2015-1790
The PKCS#7 parsing code does not handle missing inner EncryptedContent correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with missing content and trigger a NULL pointer dereference on parsing. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected.
0.9.8zg
Affected by 1 other vulnerability.
1.0.0s
Affected by 2 other vulnerabilities.
1.0.1n
Affected by 27 other vulnerabilities.
1.0.2b
Affected by 57 other vulnerabilities.
Vulnerabilities fixed by this package (8)
Vulnerability Summary Aliases
VCID-1pke-t171-aaas ASN.1 structure reuse memory corruption. Reusing a structure in ASN.1 parsing may allow an attacker to cause memory corruption via an invalid write. Such reuse is and has been strongly discouraged and is believed to be rare. CVE-2015-0287
VC-OPENSSL-20150319-CVE-2015-0287
VCID-1t6y-1zjy-aaae This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address the vulnerability CVE-2015-0293. s2_srvr.c overwrite the wrong bytes in the master-key when applying Bleichenbacher protection for export cipher suites. This provides a Bleichenbacher oracle, and could potentially allow more efficient variants of the DROWN attack. CVE-2016-0704
VC-OPENSSL-20160301-CVE-2016-0704
VCID-75pz-sunt-aaaa Use After Free following d2i_ECPrivatekey error. A malformed EC private key file consumed via the d2i_ECPrivateKey function could cause a use after free condition. This, in turn, could cause a double free in several private key parsing functions (such as d2i_PrivateKey or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption for applications that receive EC private keys from untrusted sources. This scenario is considered rare. CVE-2015-0209
VC-OPENSSL-20150319-CVE-2015-0209
VCID-914k-6fj2-aaac Segmentation fault in ASN1_TYPE_cmp. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check certificate signature algorithm consistency this can be used to crash any certificate verification operation and exploited in a DoS attack. Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. CVE-2015-0286
VC-OPENSSL-20150319-CVE-2015-0286
VCID-9few-spp9-aaag DoS via reachable assert in SSLv2 servers. A malicious client can trigger an OPENSSL_assert in servers that both support SSLv2 and enable export cipher suites by sending a specially crafted SSLv2 CLIENT-MASTER-KEY message. CVE-2015-0293
VC-OPENSSL-20150319-CVE-2015-0293
VCID-bsap-s527-aaaj PKCS#7 NULL pointer dereference. The PKCS#7 parsing code does not handle missing outer ContentInfo correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with missing content and trigger a NULL pointer dereference on parsing. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or otherwise parse PKCS#7 structures from untrusted sources are affected. OpenSSL clients and servers are not affected. CVE-2015-0289
VC-OPENSSL-20150319-CVE-2015-0289
VCID-ftte-av19-aaad This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. s2_srvr.c did not enforce that clear-key-length is 0 for non-export ciphers. If clear-key bytes are present for these ciphers, they *displace* encrypted-key bytes. This leads to an efficient divide-and-conquer key recovery attack: if an eavesdropper has intercepted an SSLv2 handshake, they can use the server as an oracle to determine the SSLv2 master-key, using only 16 connections to the server and negligible computation. More importantly, this leads to a more efficient version of DROWN that is effective against non-export ciphersuites, and requires no significant computation. CVE-2016-0703
VC-OPENSSL-20160301-CVE-2016-0703
VCID-y49b-wcn4-aaaa X509_to_X509_REQ NULL pointer deref. The function X509_to_X509_REQ will crash with a NULL pointer dereference if the certificate key is invalid. This function is rarely used in practice. CVE-2015-0288
VC-OPENSSL-20150302-CVE-2015-0288

Date Actor Action Vulnerability Source VulnerableCode Version
2024-01-03T20:01:42.116116+00:00 OpenSSL Importer Fixing VCID-y49b-wcn4-aaaa https://www.openssl.org/news/secadv/20150319.txt 34.0.0rc1
2024-01-03T20:01:41.745771+00:00 OpenSSL Importer Fixing VCID-75pz-sunt-aaaa https://www.openssl.org/news/secadv/20150319.txt 34.0.0rc1
2024-01-03T20:01:41.331531+00:00 OpenSSL Importer Fixing VCID-9few-spp9-aaag https://www.openssl.org/news/secadv/20150319.txt 34.0.0rc1
2024-01-03T20:01:40.698914+00:00 OpenSSL Importer Fixing VCID-bsap-s527-aaaj https://www.openssl.org/news/secadv/20150319.txt 34.0.0rc1
2024-01-03T20:01:40.310767+00:00 OpenSSL Importer Fixing VCID-1pke-t171-aaas https://www.openssl.org/news/secadv/20150319.txt 34.0.0rc1
2024-01-03T20:01:39.903754+00:00 OpenSSL Importer Fixing VCID-914k-6fj2-aaac https://www.openssl.org/news/secadv/20150319.txt 34.0.0rc1
2024-01-03T20:01:39.304357+00:00 OpenSSL Importer Affected by VCID-69ax-cbdq-aaam https://www.openssl.org/news/secadv/20150611.txt 34.0.0rc1
2024-01-03T20:01:38.909374+00:00 OpenSSL Importer Affected by VCID-arc3-rhts-aaar https://www.openssl.org/news/secadv/20150611.txt 34.0.0rc1
2024-01-03T20:01:38.520127+00:00 OpenSSL Importer Affected by VCID-tc8g-det5-aaad https://www.openssl.org/news/secadv/20150611.txt 34.0.0rc1
2024-01-03T20:01:38.130236+00:00 OpenSSL Importer Affected by VCID-gydy-46kx-aaaf https://www.openssl.org/news/secadv/20150611.txt 34.0.0rc1
2024-01-03T20:01:37.122633+00:00 OpenSSL Importer Affected by VCID-3d3c-x2ux-aaaa https://www.openssl.org/news/secadv/20151203.txt 34.0.0rc1
2024-01-03T20:01:36.336528+00:00 OpenSSL Importer Fixing VCID-1t6y-1zjy-aaae https://www.openssl.org/news/secadv/20160301.txt 34.0.0rc1
2024-01-03T20:01:35.967532+00:00 OpenSSL Importer Fixing VCID-ftte-av19-aaad https://www.openssl.org/news/secadv/20160301.txt 34.0.0rc1