Vulnerabilities > Openssl > Medium

DATE CVE VULNERABILITY TITLE RISK
2005-10-18 CVE-2005-2969 Unspecified vulnerability in Openssl
The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.
network
low complexity
openssl
5.0
2005-05-26 CVE-2005-1797 Unspecified vulnerability in Openssl
The design of Advanced Encryption Standard (AES), aka Rijndael, allows remote attackers to recover AES keys via timing attacks on S-box lookups, which are difficult to perform in constant time in AES implementations.
network
high complexity
openssl
5.1
2004-11-23 CVE-2004-0081 OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. 5.0
2003-12-01 CVE-2003-0851 Remote Denial Of Service vulnerability in OpenSSL ASN.1 Large Recursion
OpenSSL 0.9.6k allows remote attackers to cause a denial of service (crash via large recursion) via malformed ASN.1 sequences.
network
low complexity
cisco openssl
5.0
2003-11-17 CVE-2003-0544 Unspecified vulnerability in Openssl 0.9.6/0.9.7
OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is used.
network
low complexity
openssl
5.0
2003-11-17 CVE-2003-0543 Unspecified vulnerability in Openssl 0.9.6/0.9.7
Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values.
network
low complexity
openssl
5.0
2003-11-17 CVE-2002-1568 Unspecified vulnerability in Openssl 0.9.6E
OpenSSL 0.9.6e uses assertions when detecting buffer overflow attacks instead of less severe mechanisms, which allows remote attackers to cause a denial of service (crash) via certain messages that cause OpenSSL to abort from a failed assertion, as demonstrated using SSLv2 CLIENT_MASTER_KEY messages, which are not properly handled in s2_srvr.c.
network
low complexity
openssl
5.0
2003-03-31 CVE-2003-0147 OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server's private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms ("Karatsuba" and normal).
network
low complexity
openpkg openssl stunnel
5.0
2002-08-12 CVE-2002-0659 Denial Of Service vulnerability in OpenSSL ASN.1 Parsing Error
The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.
network
low complexity
openssl oracle apple
5.0
2001-07-10 CVE-2001-1141 The Pseudo-Random Number Generator (PRNG) in SSLeay and OpenSSL before 0.9.6b allows attackers to use the output of small PRNG requests to determine the internal state information, which could be used by attackers to predict future pseudo-random numbers.
network
low complexity
openssl ssleay
5.0