- openssl-1.1.1-8.0.1.el8 ()
- 1.1.1k-14.el8_6
- 2024-10-16 12:07:04
- CVE CVE-2019-1547, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1c/openssl-1.1.1-cve-2019-1547.patch
- CVE cve-2019-1563, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1c/openssl-1.1.1-cve-2019-1563.patch
- CVE CVE-2020-1971, CVSSv2 Score: 5.9
- Description:
A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service.
- Patch: openssl/1.1.1/openssl-1.1.1-CVE-2020-1971.patch
- CVE CVE-2020-1971, CVSSv2 Score: 5.9
- Description:
EDIPARTYNAME NULL pointer de-reference
- Patch: openssl/1.1.1/openssl-1.1.1-CVE-2020-1971-adapt.patch
- CVE CVE-2021-3449, CVSSv2 Score: 5.9
- Description:
A flaw was found in openssl. A server crash and denial of service attack could occur if a client sends a TLSv1.2 renegotiation ClientHello and omits the signature_algorithms extension but includes a signature_algorithms_cert extensio$
- Patch: openssl/1.1.1-1/CVE-2021-3449-1.patch
- CVE CVE-2021-3449, CVSSv2 Score: 5.9
- Description:
A flaw was found in openssl. A server crash and denial of service attack could occur if a client sends a TLSv1.2 renegotiation ClientHello and omits the signature_algorithms extension but includes a signature_algorithms_cert extensio$
- Patch: openssl/1.1.1-1/CVE-2021-3449-2.patch
- CVE CVE-2021-3449, CVSSv2 Score: 5.9
- Description:
A flaw was found in openssl. A server crash and denial of service attack could occur if a client sends a TLSv1.2 renegotiation ClientHello and omits the signature_algorithms extension but includes a signature_algorithms_cert extensio$
- Patch: openssl/1.1.1-1/CVE-2021-3449-3.patch
- CVE CVE-2021-3449, CVSSv2 Score: 5.9
- Description:
A flaw was found in openssl. A server crash and denial of service attack could occur if a client sends a TLSv1.2 renegotiation ClientHello and omits the signature_algorithms extension but includes a signature_algorithms_cert extensio$
- Patch: openssl/1.1.1-1/CVE-2021-3449-4.patch
- CVE CVE-2021-23840, CVSSv2 Score: 7.5
- Description:
Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases $
- Patch: openssl/1.1.1-1/CVE-2021-23840-pre1.patch
- CVE CVE-2021-23840, CVSSv2 Score: 7.5
- Description:
Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases $
- Patch: openssl/1.1.1-1/CVE-2021-23840.patch
- CVE CVE-2021-23840, CVSSv2 Score: 7.5
- Description:
Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases $
- Patch: openssl/1.1.1-1/adapt-CVE-2021-23840-pre1.patch
- CVE CVE-2021-23841, CVSSv2 Score: 5.9
- Description:
The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors tha$
- Patch: openssl/1.1.1k/CVE-2021-23841.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1c/openssl-1.1.1-cleanup-peer-point-reneg.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1-8/adapt-openssl-1.1.1-cleanup-peer-point-reneg.patch
- CVE N/A, CVSSv2 Score:
- Description:
Fixes bugs in s390x AES code
- Patch: openssl/1.1.1-8/openssl-1.1.1-s390x-aes.patch
- CVE N/A, CVSSv2 Score:
- Description:
detected addr IPV6
- Patch: openssl/1.1.1k/openssl-1.1.1-detected-addr-ipv6.patch
- CVE N/A, CVSSv2 Score:
- Description:
Fixes bugs in s390x AES code
- Patch: openssl/1.1.1-8/openssl-1.1.1-s390x-aes-tests.patch
- CVE CVE-2021-3712, CVSSv2 Score: 7.4
- Description:
Read buffer overruns processing ASN.1 strings
- Patch: openssl/1.1.1k/openssl-1.1.1-read-buff.patch
- CVE CVE-2022-0778, CVSSv2 Score: 7.5
- Description:
Fix possible infinite loop in BN_mod_sqrt
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2022-0778.patch
- CVE CVE-2023-0286, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2023-0286-X400.patch
- CVE CVE-2022-4450, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2022-4450-PEM-bio.patch
- CVE CVE-2023-0215, CVSSv2 Score: 5.9
- Description:
A use-after-free vulnerability was found in OpenSSL's BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash.
- Patch: openssl/1.1.1/CVE-2023-0215-1.patch
- CVE CVE-2023-0215, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/CVE-2023-0215-3.patch
- CVE cve-2023-3446, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/openssl-1.1.1-cve-2023-3446-preadapt.patch
- CVE cve-2023-3446, CVSSv2 Score: 5.3
- Description:
Excessive time spent checking DH keys and parameters
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2023-3446.patch
- CVE cve-2023-3446, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/openssl-1.1.1-cve-2023-3446-postadapt.patch
- CVE cve-2023-3446, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2023-3446-adapt.patch
- CVE cve-2023-3817, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/openssl-1.1.1-cve-2023-3817-preadapt.patch
- CVE cve-2023-3817, CVSSv2 Score: 5.3
- Description:
Excessive time spent checking DH q parameter value
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2023-3817.patch
- CVE cve-2023-3817, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/openssl-1.1.1-cve-2023-3817-postadapt.patch
- CVE cve-2023-5678, CVSSv2 Score: 7.5
- Description:
Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2023-5678.patch
- CVE cve-2023-5678, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1k/openssl-1.1.1-cve-2023-5678-adapt.patch
- CVE CVE-2024-5535, CVSSv2 Score: 9.1
- Description:
Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality.
- Patch: openssl/1.1.1k/openssl-1.1.1-fix-ssl-select-next-proto.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1-8/x86_64-mont5.pl.dwarf.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1-8/rsaz-avx2.pl.dwarf.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1-8/rsaz-x86_64.pl.dwarf.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/rsaz-x86_64.pl.prebuild.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/rsaz-avx2.pl.prebuild.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/x86_64-mont.pl.prebuild.patch
- CVE N/A, CVSSv2 Score:
- Description:
- Patch: openssl/1.1.1/x86_64-mont5.pl.prebuild.patch