Vulnerabilities > Openssl > Openssl > 1.0.0c

DATE CVE VULNERABILITY TITLE RISK
2012-01-06 CVE-2011-4577 Resource Management Errors vulnerability in Openssl
OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.
network
openssl CWE-399
4.3
2012-01-06 CVE-2011-4576 Cryptographic Issues vulnerability in Openssl
The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.
network
low complexity
openssl CWE-310
5.0
2012-01-06 CVE-2011-4108 Cryptographic Issues vulnerability in Openssl
The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.
network
openssl CWE-310
4.3
2011-09-22 CVE-2011-3210 Resource Management Errors vulnerability in Openssl
The ephemeral ECDH ciphersuite functionality in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e does not ensure thread safety during processing of handshake messages from clients, which allows remote attackers to cause a denial of service (daemon crash) via out-of-order messages that violate the TLS protocol.
network
low complexity
openssl CWE-399
5.0
2011-09-22 CVE-2011-3207 Permissions, Privileges, and Access Controls vulnerability in Openssl
crypto/x509/x509_vfy.c in OpenSSL 1.0.x before 1.0.0e does not initialize certain structure members, which makes it easier for remote attackers to bypass CRL validation by using a nextUpdate value corresponding to a time in the past.
network
low complexity
openssl CWE-264
5.0
2011-05-31 CVE-2011-1945 Cryptographic Issues vulnerability in Openssl
The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.
network
high complexity
openssl CWE-310
2.6
2011-02-19 CVE-2011-0014 Resource Management Errors vulnerability in Openssl
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
network
low complexity
openssl CWE-399
5.0