Vulnerabilities > Openssl > Openssl > 0.9.6

DATE CVE VULNERABILITY TITLE RISK
2003-03-24 CVE-2003-0131 Unspecified vulnerability in Openssl
The SSL and TLS components for OpenSSL 0.9.6i and earlier, 0.9.7, and 0.9.7a allow remote attackers to perform an unauthorized RSA private key operation via a modified Bleichenbacher attack that uses a large number of SSL or TLS connections using PKCS #1 v1.5 padding that cause OpenSSL to leak information regarding the relationship between ciphertext and the associated plaintext, aka the "Klima-Pokorny-Rosa attack."
network
low complexity
openssl
7.5
2002-08-12 CVE-2002-0659 Denial Of Service vulnerability in OpenSSL ASN.1 Parsing Error
The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.
network
low complexity
openssl oracle apple
5.0
2002-08-12 CVE-2002-0656 Buffer Overflow vulnerability in OpenSSL SSLv3 Session ID
Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.
network
low complexity
openssl oracle apple
7.5
2002-08-12 CVE-2002-0655 Buffer Overflow vulnerability in OpenSSL ASCII Representation Of Integers
OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.
network
low complexity
openssl oracle apple
7.5
2001-07-10 CVE-2001-1141 The Pseudo-Random Number Generator (PRNG) in SSLeay and OpenSSL before 0.9.6b allows attackers to use the output of small PRNG requests to determine the internal state information, which could be used by attackers to predict future pseudo-random numbers.
network
low complexity
openssl ssleay
5.0