FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
238ae7de-dba2-11e8-b713-b499baebfeafOpenSSL -- Multiple vulnerabilities in 1.1 branch

The OpenSSL project reports:

Timing vulnerability in ECDSA signature generation (CVE-2018-0735): The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key (Low).

Timing vulnerability in DSA signature generation (CVE-2018-0734): Avoid a timing attack that leaks information via a side channel that triggers when a BN is resized. Increasing the size of the BNs prior to doing anything with them suppresses the attack (Low).


Discovery 2018-10-29
Entry 2018-10-29
Modified 2018-11-10
openssl-devel
< 1.1.0i_1

openssl111
< 1.1.1_2

libressl
ge 2.8.0 lt 2.8.3

libressl-devel
ge 2.8.0 lt 2.8.3

https://www.openssl.org/news/secadv/20181029.txt
https://github.com/openssl/openssl/commit/8abfe72e
CVE-2018-0735
CVE-2018-0734
88dfd92f-3b9c-11eb-929d-d4c9ef517024LibreSSL -- NULL pointer dereference

The LibreSSL project reports:

Malformed ASN.1 in a certificate revocation list or a timestamp response token can lead to a NULL pointer dereference.


Discovery 2020-12-08
Entry 2020-12-11
Modified 2020-12-12
libressl
gt 3.2.0 lt 3.2.3

< 3.1.5

libressl-devel
< 3.3.1

https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.2.3-relnotes.txt
ea05c456-a4fd-11ec-90de-1c697aa5a594OpenSSL -- Infinite loop in BN_mod_sqrt parsing certificates

The OpenSSL project reports:

Infinite loop in BN_mod_sqrt() reachable when parsing certificates (High)

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.

Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form.

It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters.

Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.

Thus vulnerable situations include:

  • TLS clients consuming server certificates
  • TLS servers consuming client certificates
  • Hosting providers taking certificates or private keys from customers
  • Certificate authorities parsing certification requests from subscribers
  • Anything else which parses ASN.1 elliptic curve parameters

Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue.


Discovery 2022-03-15
Entry 2022-03-16
Modified 2022-03-16
openssl
< 1.1.1n,1

openssl-devel
< 3.0.2

openssl-quictls
< 3.0.2

libressl
< 3.4.3

libressl-devel
< 3.5.1

FreeBSD
ge 13.0 lt 13.0_8

ge 12.3 lt 12.3_3

ge 12.2 lt 12.2_14

CVE-2022-0778
https://www.openssl.org/news/secadv/20220315.txt
SA-22:03.openssl