[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:23951
OpenSSL 1.0.2 (64 bit) is installed

oval:org.secpod.oval:def:31681
The host is installed with OpenSSL 1.0.2 before 1.0.2e and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a zero p value in an anonymous Diffie-Hellman (DH) ServerKeyExchange message. Successful exploitation allows remote attackers ...

oval:org.secpod.oval:def:25321
The host is installed with OpenSSL 1.0.1n, 1.0.1o, 1.0.2b, 1.0.2c or MySQL Server through 5.6.25 and is prone to a certification authority spoofing vulnerability. A flaw is present in the application, which does not properly process X.509 Basic Constraints cA values during identification of alternat ...

oval:org.secpod.oval:def:31677
The host is installed with OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, or 1.0.2 before 1.0.2d and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted ServerKeyExchange message. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:25120
The host is installed with OpenSSL 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n or 1.0.2 before 1.0.2b and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle ECParameters structures in which the curve is over a malformed binary pol ...

oval:org.secpod.oval:def:25116
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not reinitialize CHOICE and ADB data structures. Successful exploitation allows ...

oval:org.secpod.oval:def:25117
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a double free or an application crash vulnerability. A flaw is present in the application, which fails to handle a NewSessionTicket during an attempt to reuse a ti ...

oval:org.secpod.oval:def:33161
The host is installed with OpenSSL 1.0.2, 1.0.1 before 1.0.1m, 1.0.0 before 1.0.0r or 0.9.8ze and earlier versions and is prone to a divide-and-conquer key recovery attack vulnerability. A flaw is present in the application, which fails to handle s2_srvr.c which do not enforce that clear-key-length ...

oval:org.secpod.oval:def:33162
The host is installed with OpenSSL 1.0.2, 1.0.1 before 1.0.1m, 1.0.0 before 1.0.0r or 0.9.8ze and earlier versions and is prone to a DROWN attack vulnerability. A flaw is present in the application, which fails to handle s2_srvr.c overwriting the wrong bytes in the master-key when applying Bleichenb ...

oval:org.secpod.oval:def:23962
The host is installed with OpenSSL 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle a ClientKeyExchange message with a length of zero when client authentication and an ephemeral Diffie-Hellman ciphersuite are ...

oval:org.secpod.oval:def:23961
The host is installed with OpenSSL 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle an invalid signature_algorithms extension in the ClientHello message during a renegotiation. Successful exploitation allows r ...

oval:org.secpod.oval:def:23960
The host is installed with OpenSSL 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle certain non-blocking I/O cases. Successful exploitation allows remote attacker to cause a denial of service (pointer corrupti ...

oval:org.secpod.oval:def:23963
The host is installed with OpenSSL 1.0.2 before 1.0.2a and is prone to a security bypass vulnerability. A flaw is present in the application, which does not ensure that the PRNG is seeded before proceeding with a handshake. Successful exploitation allows remote attacker to defeat cryptographic prote ...

oval:org.secpod.oval:def:23959
The host is installed with OpenSSL 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted RSA PSS parameters to an endpoint that uses the certificate-verification feature. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:23958
The host is installed with OpenSSL 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly isolate the state information of independent data streams. Successful exploitation allows remote attacker to cause a denial of servi ...

oval:org.secpod.oval:def:78324
The host is installed with OpenSSL 1.0.2 through 1.0.2zc, 1.1.1 through 1.1.1m or 3.0.0 through 3.0.1 and is prone to an infinite loop vulnerability. A flaw is present in the BN_mod_sqrt() function, which computes a modular square root. Successful exploitation could allow attackers to trigger the in ...

oval:org.secpod.oval:def:25118
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a NULL pointer dereference and application crash crash vulnerability. A flaw is present in the application, which fails to handle a PKCS#7 blob. Successful exploit ...

oval:org.secpod.oval:def:25119
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a out-of-bounds read and application crash crash vulnerability. A flaw is present in the application, which fails to handle a crafted length field in ASN1_TIME dat ...

oval:org.secpod.oval:def:37187
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in BN_bn2dec function, which fails to properly validate division results. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:37186
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in Anti-Replay feature in the DTLS implementation, which mishandles early use of a new epoch number in conjunction with a large sequence number. Succes ...

oval:org.secpod.oval:def:37185
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in DTLS implementation, which fails to properly restrict the lifetime of queue entries associated with unused out-of-order messages. Successful exploit ...

oval:org.secpod.oval:def:36412
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in the application, which mishandles a crafted time-stamp file through "openssl ts" command. Successful exploitation allows remote attackers to cause a ...

oval:org.secpod.oval:def:37189
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to an integer overflow vulnerability. A flaw is present in MDC2_Update function, which fails through unknown vectors. Successful exploitation allows remote attackers to cause a denial of service (out-of-boun ...

oval:org.secpod.oval:def:37188
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in tls_decrypt_ticket function, which fails to consider the HMAC size during validation of the ticket length. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:43140
The host is installed with OpenSSL version 1.0.2b to 1.0.2m or Oracle MySQL Server through 5.6.38 or through 5.7.20 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle exceptional conditions. Successful exploitation allows remote atta ...

oval:org.secpod.oval:def:58642
The host is installed with OpenSSL 1.1.0 through 1.1.0k, 1.0.2 through 1.0.2s or 1.1.1 through 1.1.1c and is prone to a padding Oracle attack vulnerability. A flaw is present in the application which fails to handle the public RSA key. Successful exploitation allows an attacker to recover a CMS/PKCS ...

oval:org.secpod.oval:def:44771
The host is installed with OpenSSL 1.1.0 before 1.1.0h or OpenSSL 1.0.2b before 1.0.2n or MySQL Server prior to 5.6.40, 5.7.22 or 8.0.11 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle malicious input to a stack. Successful expl ...

oval:org.secpod.oval:def:50989
The host is installed with OpenSSL 1.0.2 through 1.0.2q or Oracle MySQL Server through 5.6.43, 5.7.25 or 8.0.15 and is prone to a padding oracle attack vulnerability. The vulnerability is present in the SSL_shutdown() method used in conjunction with non-stitched ciphersuites. On successful exploitat ...

oval:org.secpod.oval:def:58644
The host is installed with OpenSSL 1.1.0 through 1.1.0k, 1.0.2 through 1.0.2s or 1.1.1 through 1.1.1c, Oracle VM VirtualBox before 5.2.34, prior to 6.0.14 or Oracle MySQL Server through 5.6.46, 5.7.26 or 8.0.18and is prone to a ECDSA remote timing attack vulnerability. A flaw is present in the appli ...

oval:org.secpod.oval:def:67778
The host is installed with Microsoft Visual Studio, OpenSSL 1.0.2 through 1.0.2w, 1.1.1 through 1.1.1h or Oracle MySQL Server through 5.7.32 or 8.0.22 and is prone to a NULL pointer de-reference vulnerability. A flaw is present in the application, which fails to handle an issue in the GENERAL_NAME_c ...

oval:org.secpod.oval:def:33155
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle the SSLv2 protocol which sends ServerVerify message before establishing that a client possesses certain ...

oval:org.secpod.oval:def:33158
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a null pointer deref/heap corruption vulnerability. A flaw is present in the application, which fails to handle user developed applications generated config file data. Successful exploitation leads to NULL ...

oval:org.secpod.oval:def:33157
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a memory leak vulnerability. A flaw is present in the application, which fails to handle the returned pointer which was sometimes newly allocated and sometimes owned by the callee. Successful exploitation a ...

oval:org.secpod.oval:def:31678
The host is installed with OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, 1.0.2 before 1.0.2e, VM VirtualBox 4.3.x before 4.3.36 or 5.0.x before 5.0.14 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle err ...

oval:org.secpod.oval:def:33160
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a side-channel attack vulnerability. A flaw is present in the application, which fails to handle use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. Successful exploitation allows remot ...

oval:org.secpod.oval:def:45288
The host is installed with OpenSSL 1.1.0 through 1.1.0h or OpenSSL 1.0.2b through 1.0.2n and is prone to a cache timing side channel attack vulnerability. A flaw is present in the application, which fails to properly handle malicious input to a stack. Successful exploitation can allow attackers to c ...

oval:org.secpod.oval:def:38963
The host is installed with OpenSSL 1.1.0 before 1.1.0d or 1.0.2 before 1.0.2k and is prone to an unspecified vulnerability. A flaw is present in the application, which fails through unknown vectors. Successful exploitation allows remote attackers to cause unknown impact.

oval:org.secpod.oval:def:49221
The host is installed with OpenSSL 1.1.0 through 1.1.0i, 1.0.2 through 1.0.2p or 1.1.1 and is prone to a timing side channel attack vulnerability. A flaw is present in the DSA algorithm. On successful exploitation, an attacker could use variations in the signing algorithm to recover the private key.

oval:org.secpod.oval:def:38025
The host is installed with OpenSSL 1.1.0 before 1.1.0c and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle specially crafted input. Successful exploitation allows remote attackers to cause transient authentication and key negotiation fai ...

oval:org.secpod.oval:def:51450
The host is installed with OpenSSL 1.1.0 through 1.1.0h or OpenSSL 1.0.2 through 1.0.2p and is prone to a microarchitecture timing side channel attack vulnerability. A flaw is present in the application, which fails to properly handle an issue in ECDSA signature generation. Successful exploitation c ...

oval:org.secpod.oval:def:35814
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly use pointer arithmetic for heap-buffer boundary checks. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:33156
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g, Oracle MySQL 5.6.x through 5.6.29 or 5.7.x through 5.7.11 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle malformed DSA private key. Successful exploitatio ...

oval:org.secpod.oval:def:34271
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h or Oracle MySQL 5.6.x through 5.6.30 or 5.7.x through 5.7.12 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle very large amounts of input data. Successful exploitat ...

oval:org.secpod.oval:def:34272
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows MITM attackers to use a padding oracle attack to decrypt ...

oval:org.secpod.oval:def:33182
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to verify successful allocation of certain memory. Successful exploitation allows remote attackers to cause a denial of s ...

oval:org.secpod.oval:def:34270
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle very large amounts of input data. Successful exploitation allows remote attackers to supply very large amounts of i ...

oval:org.secpod.oval:def:34273
The host is installed with OpenSSL 1.0.1 before 1.0.1o or 1.0.2 before 1.0.2c and is prone to a memory corruption vulnerability. A flaw is present in the ASN.1 parser, which does not normally create "negative zeroes". Successful exploitation allows remote attackers to can cause a buffer underflow wi ...

oval:org.secpod.oval:def:34269
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted ASN.1 data. Successful exploitation allows remote attackers to cause allocation of large amounts of mem ...

oval:org.secpod.oval:def:33159
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a data overflow vulnerability. A flaw is present in the application, which fails to handle both |fmtstr| function and |doapr_outch| function which attempts to write to an OOB memory location. Successful exp ...

oval:org.secpod.oval:def:23949
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a malformed Elliptic Curve (EC) private-key file during import. Succes ...

oval:org.secpod.oval:def:23956
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle a crafted CLIENT-MASTER-KEY message. Successful exploitatio ...

oval:org.secpod.oval:def:23955
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle a lack of outer ContentInfo. Successful exploitation allows ...

oval:org.secpod.oval:def:23954
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an invalid certificate key. Successful exploitation allows remote at ...

oval:org.secpod.oval:def:23953
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not reinitialize CHOICE and ADB data structures. Successful exploitation allows ...

oval:org.secpod.oval:def:23952
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly perform boolean-type comparisons. Successful exploitation allows r ...

oval:org.secpod.oval:def:94348
The host is installed with OpenSSL 1.0.2 before 1.0.2zj, 1.1.1 before 1.1.1x, 3.0.0 before 3.0.13 or 3.1.0 before 3.1.5 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle the functions DH_generate_key(), DH_check_pub_key(), DH_chec ...

oval:org.secpod.oval:def:37398
The host is installed with OpenSSL 1.0.2i and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to properly handle CRLs. Successful exploitation allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) ...

oval:org.secpod.oval:def:46150
The host is installed with OpenSSL 1.1.0 through 1.1.0h or OpenSSL 1.0.2 through 1.0.2o or Oracle VM VirtualBox before 5.2.20 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a key agreement issue in a TLS handshake using a DH(E) ...

oval:org.secpod.oval:def:31680
The host is installed with OpenSSL 1.0.2 before 1.0.2e and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman Ephemeral (DHE) ciphersuite. Successful exploi ...

oval:org.secpod.oval:def:31679
The host is installed with OpenSSL 1.0.1 before 1.0.1q or 1.0.2 before 1.0.2e, Oracle MySQL 5.6.x through 5.6.28 or 5.7.x through 5.7.10 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to properly handle an RSA PSS ASN.1 signature that lack ...

oval:org.secpod.oval:def:36843
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a sweet32 birthday attack vulnerability. A flaw is present in Triple-DES, which fails to handle a crafted Javascript. Successful exploitation allows remote attackers to send enough traffic to cause a coll ...

oval:org.secpod.oval:def:35813
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly ensure the use of constant-time operations. Successful exploitation allows local users to easily discover a D ...

oval:org.secpod.oval:def:97278
The host is installed with OpenSSL 1.0.2 before 1.0.2zj, 1.1.1 before 1.1.1x, 3.0.0 before 3.0.13, 3.1.0 before 3.1.5 or 3.2.0 before 3.2.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle maliciously formatted PKCS12. Successful ...

*CPE
cpe:/a:openssl:openssl:1.0.2::x64

© SecPod Technologies