296,172
Total vulnerabilities in the database
ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Software | From | Fixed in |
---|---|---|
openssl / openssl | 0.9.8m | 0.9.8m.x |
openssl / openssl | 0.9.8n | 0.9.8n.x |
openssl / openssl | 0.9.8p | 0.9.8p.x |
openssl / openssl | 0.9.8k | 0.9.8k.x |
openssl / openssl | 0.9.8j | 0.9.8j.x |
openssl / openssl | 0.9.8l | 0.9.8l.x |
openssl / openssl | 0.9.8o | 0.9.8o.x |
openssl / openssl | 0.9.8q | 0.9.8q.x |
openssl / openssl | 0.9.8i | 0.9.8i.x |
openssl / openssl | 0.9.8h | 0.9.8h.x |
openssl / openssl | 1.0.0c | 1.0.0c.x |
openssl / openssl | 1.0.0-beta1 | 1.0.0-beta1.x |
openssl / openssl | 1.0.0-beta2 | 1.0.0-beta2.x |
openssl / openssl | 1.0.0-beta3 | 1.0.0-beta3.x |
openssl / openssl | 1.0.0-beta4 | 1.0.0-beta4.x |
openssl / openssl | 1.0.0 | 1.0.0.x |
openssl / openssl | 1.0.0-beta5 | 1.0.0-beta5.x |
openssl / openssl | 1.0.0a | 1.0.0a.x |
openssl / openssl | 1.0.0b | 1.0.0b.x |