Vulnerabilities > Openssl > Openssl > 0.9.7k

DATE CVE VULNERABILITY TITLE RISK
2007-08-08 CVE-2007-3108 Local Information Disclosure vulnerability in OpenSSL Montgomery Exponentiation Side-Channel
The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
local
high complexity
openssl
1.2
2006-09-28 CVE-2006-4343 Null Pointer Dereference vulnerability in multiple products
The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.
4.3
2006-09-28 CVE-2006-3738 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Openssl
Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
network
low complexity
openssl CWE-119
critical
10.0
2006-09-28 CVE-2006-2940 Resource Management Errors vulnerability in Openssl
OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification.
network
low complexity
openssl CWE-399
7.8
2006-09-28 CVE-2006-2937 Resource Management Errors vulnerability in Openssl
OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition.
network
low complexity
openssl CWE-399
7.8
2005-09-16 CVE-2005-2946 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The default configuration on OpenSSL before 0.9.8 uses MD5 for creating message digests instead of a more cryptographically strong algorithm, which makes it easier for remote attackers to forge certificates with a valid certificate authority signature.
network
low complexity
openssl canonical CWE-327
7.5