Vulnerabilities > Openssl > Openssl > 1.0.2d

DATE CVE VULNERABILITY TITLE RISK
2019-09-10 CVE-2019-1563 Information Exposure Through Discrepancy vulnerability in Openssl
In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack.
network
high complexity
openssl CWE-203
3.7
2019-09-10 CVE-2019-1547 Unspecified vulnerability in Openssl
Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths.
local
high complexity
openssl
4.7
2019-07-30 CVE-2019-1552 Improper Certificate Validation vulnerability in Openssl
OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS.
local
low complexity
openssl CWE-295
3.3
2019-02-27 CVE-2019-1559 Information Exposure Through Discrepancy vulnerability in multiple products
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC.
5.9
2018-11-15 CVE-2018-5407 Information Exposure Through Discrepancy vulnerability in multiple products
Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.
4.7
2018-10-30 CVE-2018-0734 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack.
network
high complexity
openssl canonical debian nodejs netapp oracle CWE-327
5.9
2018-06-12 CVE-2018-0732 Key Management Errors vulnerability in multiple products
During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client.
network
low complexity
openssl debian canonical nodejs CWE-320
7.5
2018-04-16 CVE-2018-0737 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack.
network
high complexity
openssl canonical CWE-327
5.9
2018-03-27 CVE-2018-0739 Uncontrolled Recursion vulnerability in multiple products
Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion.
network
low complexity
openssl debian canonical CWE-674
6.5
2017-12-07 CVE-2017-3738 Information Exposure vulnerability in multiple products
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli.
4.3