[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:19874
OpenSSL 1.0.1 (64 bit) is installed

oval:org.secpod.oval:def:25121
The host is installed with OpenSSL 0.9.8za, 1.0.0 before 1.0.0m, or 1.0.1 before 1.0.1h and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unexpected application data. Successful exploitation allows remote attackers to crash the se ...

oval:org.secpod.oval:def:25321
The host is installed with OpenSSL 1.0.1n, 1.0.1o, 1.0.2b, 1.0.2c or MySQL Server through 5.6.25 and is prone to a certification authority spoofing vulnerability. A flaw is present in the application, which does not properly process X.509 Basic Constraints cA values during identification of alternat ...

oval:org.secpod.oval:def:31677
The host is installed with OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, or 1.0.2 before 1.0.2d and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted ServerKeyExchange message. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:25120
The host is installed with OpenSSL 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n or 1.0.2 before 1.0.2b and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle ECParameters structures in which the curve is over a malformed binary pol ...

oval:org.secpod.oval:def:25116
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not reinitialize CHOICE and ADB data structures. Successful exploitation allows ...

oval:org.secpod.oval:def:25117
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a double free or an application crash vulnerability. A flaw is present in the application, which fails to handle a NewSessionTicket during an attempt to reuse a ti ...

oval:org.secpod.oval:def:33161
The host is installed with OpenSSL 1.0.2, 1.0.1 before 1.0.1m, 1.0.0 before 1.0.0r or 0.9.8ze and earlier versions and is prone to a divide-and-conquer key recovery attack vulnerability. A flaw is present in the application, which fails to handle s2_srvr.c which do not enforce that clear-key-length ...

oval:org.secpod.oval:def:33162
The host is installed with OpenSSL 1.0.2, 1.0.1 before 1.0.1m, 1.0.0 before 1.0.0r or 0.9.8ze and earlier versions and is prone to a DROWN attack vulnerability. A flaw is present in the application, which fails to handle s2_srvr.c overwriting the wrong bytes in the master-key when applying Bleichenb ...

oval:org.secpod.oval:def:17390
The host is installed with OpenSSL 1.0.1 before 1.0.1g and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle Heartbeart Extension packets. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:16607
The host is installed with OpenSSL 1.0.1 before 1.0.1f and is prone to denial of service vulnerability. The flaw is present in the ssl3_take_mac function in ssl/s3_both.c in OpenSSL, which fails to properly handle a crafted Next Protocol Negotiation record in a TLS handshake. Successful exploitation ...

oval:org.secpod.oval:def:16823
The host is installed with OpenSSL 1.0.0 before 1.0.0l or 1.0.1 before 1.0.1f and is prone to denial of service vulnerability. The flaw is present in the DTLS retransmission implementation, which fails to handle the data structures for digest and encryption contexts. Successful exploitation could al ...

oval:org.secpod.oval:def:16808
The host is installed with OpenSSL 1.0.1 before 1.0.1f and is prone to denial of service vulnerability. The flaw is present in the ssl_get_algorithm2 function in ssl/s3_lib.c, which fails to handle crafted traffic. Successful exploitation allows attackers to cause a denial of service (daemon crash).

oval:org.secpod.oval:def:20038
The host is installed with OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i or 1.0.1 before 1.0.1a and is prone to buffer overflow vulnerability. A flaw is present in asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL, which does not properly interpret integer data. Successful exploitation al ...

oval:org.secpod.oval:def:20036
The host is installed with OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k or 1.0.1 before 1.0.1d and is prone to denial of service vulnerability. A flaw is in the application, which does not properly handle an invalid key. Successful exploitation allows remote OCSP servers to cause a denial of service.

oval:org.secpod.oval:def:20037
The host is installed with OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j or 1.0.1 before 1.0.1c and is prone to buffer overflow vulnerability. A flaw is present in asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL, which does not properly interpret integer data. Successful exploitation al ...

oval:org.secpod.oval:def:20041
The host is installed with OpenSSL 1.0.1 before 1.0.1d and is prone to a denial of service vulnerability. A flaw is present in the AES-NI functionality in the TLS 1.1 and 1.2 implementations in OpenSSL, which does not properly handle a crafted CBC data. Successful exploitation allows remote attacker ...

oval:org.secpod.oval:def:20035
The host is installed with OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k or 1.0.1 before 1.0.1d and is prone to denial of service vulnerability. A flaw is in the application, which does not properly handle an invalid key. Successful exploitation allows remote OCSP servers to cause a denial of service.

oval:org.secpod.oval:def:20878
The host is installed with OpenSSL 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. The flaw is present in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL, which fails to properly handle an invalid SRP (1) g, (2) A, or (3) B parameter. Successful exploitation allows rem ...

oval:org.secpod.oval:def:20879
The host is installed with OpenSSL 1.0.1 before 1.0.1i and is prone to man-in-the-middle vulnerability. The flaw is present in ssl23_get_client_hello function in s23_srvr.c in OpenSSL, which fails to properly handle message fragmentation in communication between a client and server. Successful explo ...

oval:org.secpod.oval:def:20877
The host is installed with OpenSSL 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. The flaw is present in t1_lib.c in OpenSSL, which fails to properly handle a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the clie ...

oval:org.secpod.oval:def:20881
The host is installed with OpenSSL before 0.9.8zb, 1.0.0 before 1.0.0n or 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersu ...

oval:org.secpod.oval:def:20882
The host is installed with OpenSSL before 0.9.8zb, 1.0.0 before 1.0.0n or 1.0.1 before 1.0.1i and is prone to information disclosure vulnerability. A flaw is present in the application, which does not ensure the presence of '\0' characters. Successful exploitation allows context-dependent attackers ...

oval:org.secpod.oval:def:20880
The host is installed with OpenSSL 1.0.0 before 1.0.0n or 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. The flaw is present in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL, which fails to handle race condition in the ssl_parse_serverhello_tlsext function. S ...

oval:org.secpod.oval:def:19654
The host is installed with OpenSSL 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly manage a buffer pointer during certain recursive calls. Successful exploitation allows attackers to cause an ap ...

oval:org.secpod.oval:def:19930
The host is installed with OpenSSL 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle an SSL connection in a multithreaded environment. Successful exploitation allows remote attackers to i ...

oval:org.secpod.oval:def:19652
The host is installed with OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle when an anonymous ECDH cipher suite is used. Successful exploitation allows attackers to cause an ...

oval:org.secpod.oval:def:20060
The host is installed with OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an invalid DTLS handshake. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21399
The host is installed with OpenSSL 1.0.1 before 1.0.1j, 1.0.0 before 1.0.0o or 0.9.8 before 0.9.8zc and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle a SSL handshake request. Successful exploitation could allow attackers to mak ...

oval:org.secpod.oval:def:21396
The host is installed with OpenSSL 1.0.1 before 1.0.1j and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted handshake message. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:21397
The host is installed with OpenSSL 1.0.1 before 1.0.1j, 1.0.0 before 1.0.0o or 0.9.8 before 0.9.8zc and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a large number of invalid session tickets. Successful exploitation could allow a ...

oval:org.secpod.oval:def:20061
The host is installed with OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a long non-initial fragment. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:20062
The host is installed with OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1g and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle a FLUSH+RELOAD cache side-channel attack. Successful exploitation could allow local users ...

oval:org.secpod.oval:def:20885
The host is installed with OpenSSL before 0.9.8zb, 1.0.0 before 1.0.0n or 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted DTLS packets that trigger an error condition. Successful exploitation allows rem ...

oval:org.secpod.oval:def:20883
The host is installed with OpenSSL before 0.9.8zb, 1.0.0 before 1.0.0n or 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle zero-length DTLS fragments that trigger improper handling of the return value of a certa ...

oval:org.secpod.oval:def:20884
The host is installed with OpenSSL before 0.9.8zb, 1.0.0 before 1.0.0n or 1.0.1 before 1.0.1i and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted DTLS handshake messages that trigger memory allocations corresponding to large l ...

oval:org.secpod.oval:def:25118
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a NULL pointer dereference and application crash crash vulnerability. A flaw is present in the application, which fails to handle a PKCS#7 blob. Successful exploit ...

oval:org.secpod.oval:def:25119
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a out-of-bounds read and application crash crash vulnerability. A flaw is present in the application, which fails to handle a crafted length field in ASN1_TIME dat ...

oval:org.secpod.oval:def:23957
The host is installed with OpenSSL 0.9.8 before 0.9.8za, 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle a crafted base64 data that triggers a buffer overflow. Successful exploitation a ...

oval:org.secpod.oval:def:37187
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in BN_bn2dec function, which fails to properly validate division results. Successful exploitation allows remote attackers to cause a denial of service ...

oval:org.secpod.oval:def:37186
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in Anti-Replay feature in the DTLS implementation, which mishandles early use of a new epoch number in conjunction with a large sequence number. Succes ...

oval:org.secpod.oval:def:37185
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in DTLS implementation, which fails to properly restrict the lifetime of queue entries associated with unused out-of-order messages. Successful exploit ...

oval:org.secpod.oval:def:37189
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to an integer overflow vulnerability. A flaw is present in MDC2_Update function, which fails through unknown vectors. Successful exploitation allows remote attackers to cause a denial of service (out-of-boun ...

oval:org.secpod.oval:def:37188
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in tls_decrypt_ticket function, which fails to consider the HMAC size during validation of the ticket length. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:33155
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle the SSLv2 protocol which sends ServerVerify message before establishing that a client possesses certain ...

oval:org.secpod.oval:def:33158
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a null pointer deref/heap corruption vulnerability. A flaw is present in the application, which fails to handle user developed applications generated config file data. Successful exploitation leads to NULL ...

oval:org.secpod.oval:def:33157
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a memory leak vulnerability. A flaw is present in the application, which fails to handle the returned pointer which was sometimes newly allocated and sometimes owned by the callee. Successful exploitation a ...

oval:org.secpod.oval:def:31678
The host is installed with OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, 1.0.2 before 1.0.2e, VM VirtualBox 4.3.x before 4.3.36 or 5.0.x before 5.0.14 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle err ...

oval:org.secpod.oval:def:33160
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a side-channel attack vulnerability. A flaw is present in the application, which fails to handle use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. Successful exploitation allows remot ...

oval:org.secpod.oval:def:47517
The host is installed with OpenSSL 1.0.1 through 1.0.1u is prone to a timing attack vulnerability. A flaw is present in the modular inversion code path of P-256 elliptic curve. Successful exploitation allows a malicious user with local access to recover ECDSA P-256 private keys.

oval:org.secpod.oval:def:33156
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g, Oracle MySQL 5.6.x through 5.6.29 or 5.7.x through 5.7.11 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle malformed DSA private key. Successful exploitatio ...

oval:org.secpod.oval:def:34271
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h or Oracle MySQL 5.6.x through 5.6.30 or 5.7.x through 5.7.12 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle very large amounts of input data. Successful exploitat ...

oval:org.secpod.oval:def:34272
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation allows MITM attackers to use a padding oracle attack to decrypt ...

oval:org.secpod.oval:def:33182
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to verify successful allocation of certain memory. Successful exploitation allows remote attackers to cause a denial of s ...

oval:org.secpod.oval:def:34270
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle very large amounts of input data. Successful exploitation allows remote attackers to supply very large amounts of i ...

oval:org.secpod.oval:def:34273
The host is installed with OpenSSL 1.0.1 before 1.0.1o or 1.0.2 before 1.0.2c and is prone to a memory corruption vulnerability. A flaw is present in the ASN.1 parser, which does not normally create "negative zeroes". Successful exploitation allows remote attackers to can cause a buffer underflow wi ...

oval:org.secpod.oval:def:34269
The host is installed with OpenSSL 1.0.1 before 1.0.1t or 1.0.2 before 1.0.2h and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted ASN.1 data. Successful exploitation allows remote attackers to cause allocation of large amounts of mem ...

oval:org.secpod.oval:def:33159
The host is installed with OpenSSL 1.0.1 before 1.0.1s or 1.0.2 before 1.0.2g and is prone to a data overflow vulnerability. A flaw is present in the application, which fails to handle both |fmtstr| function and |doapr_outch| function which attempts to write to an OOB memory location. Successful exp ...

oval:org.secpod.oval:def:23949
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a malformed Elliptic Curve (EC) private-key file during import. Succes ...

oval:org.secpod.oval:def:23956
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle a crafted CLIENT-MASTER-KEY message. Successful exploitatio ...

oval:org.secpod.oval:def:23955
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly handle a lack of outer ContentInfo. Successful exploitation allows ...

oval:org.secpod.oval:def:23954
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle an invalid certificate key. Successful exploitation allows remote at ...

oval:org.secpod.oval:def:23953
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not reinitialize CHOICE and ADB data structures. Successful exploitation allows ...

oval:org.secpod.oval:def:23952
The host is installed with OpenSSL 0.9.8 before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m or 1.0.2 before 1.0.2a and is prone to a denial of service vulnerability. A flaw is present in the application, which does not properly perform boolean-type comparisons. Successful exploitation allows r ...

oval:org.secpod.oval:def:21398
The host is installed with OpenSSL 1.0.1 before 1.0.1j, 1.0.0 before 1.0.0o or 0.9.8 before 0.9.8zc or Oracle Java SE 5.0u75 and earlier, 6u85 and earlier, 7u72 and earlier or 8u25 and earlier and is prone to a man-in-the-middle attack vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:19653
The host is installed with OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m or 1.0.1 before 1.0.1h or Oracle Virtualization VirtualBox prior to 3.2.24, 4.0.x before 4.0.26, 4.1.x before 4.1.34, 4.2.x before 4.2.26 or 4.3.x before 4.3.14 and is prone to information disclosure vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:31679
The host is installed with OpenSSL 1.0.1 before 1.0.1q or 1.0.2 before 1.0.2e, Oracle MySQL 5.6.x through 5.6.28 or 5.7.x through 5.7.10 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to properly handle an RSA PSS ASN.1 signature that lack ...

oval:org.secpod.oval:def:36843
The host is installed with OpenSSL 1.0.1 through 1.0.1t or 1.0.2 through 1.0.2h and is prone to a sweet32 birthday attack vulnerability. A flaw is present in Triple-DES, which fails to handle a crafted Javascript. Successful exploitation allows remote attackers to send enough traffic to cause a coll ...

*CPE
cpe:/a:openssl:openssl:1.0.1::x64

© SecPod Technologies