pkg:deb/debian/openssl

Type deb
Namespace debian
Name openssl

Known advisories, vulnerabilities and fixes for openssl package.

Repository
pkgs.org
Critical 6
High 17
Medium 11
None 3
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.0.1e-2+deb7u1 wheezy CVE-2013-6449
CVE-2013-6450
debian DSA-2833-1 openssl medium 2014-01-01T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u3 wheezy CVE-2013-4353
debian DSA-2837-1 openssl medium 2014-01-07T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u5 wheezy CVE-2014-0160
debian DSA-2896-1 openssl high 2014-04-07T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u7 wheezy CVE-2010-5298
CVE-2014-0076
debian DSA-2908-1 openssl medium 2014-04-17T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u9 wheezy CVE-2014-0198
debian DSA-2931-1 openssl medium 2014-05-18T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u10 wheezy CVE-2014-0195
CVE-2014-0221
CVE-2014-0224
CVE-2014-3470
debian DSA-2950-1 openssl high 2014-06-05T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u12 wheezy CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511
CVE-2014-3512
CVE-2014-5139
debian DSA-2998-1 openssl high 2014-08-07T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u13 wheezy CVE-2014-3513
CVE-2014-3567
CVE-2014-3568
debian DSA-3053-1 openssl high 2014-10-16T00:00:00
(10 years ago)
Affected < 1.0.1e-2+deb7u14 wheezy CVE-2014-3569
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-8275
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
debian DSA-3125-1 openssl medium 2015-01-11T00:00:00
(9 years ago)
Affected < 1.0.1e-2+deb7u15 wheezy CVE-2015-0209
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0292
debian DSA-3197-1 openssl high 2015-03-19T00:00:00
(9 years ago)
Affected < 1.0.1e-2+deb7u16 wheezy debian DSA-3197-2 openssl 2015-03-24T00:00:00
(9 years ago)
Affected < 1.0.1k-3+deb8u1 jessie CVE-2014-8176
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-4000
debian DSA-3287-1 openssl high 2015-06-13T00:00:00
(9 years ago)
Affected < 1.0.1e-2+deb7u17 wheezy CVE-2014-8176
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-4000
debian DSA-3287-1 openssl high 2015-06-13T00:00:00
(9 years ago)
Affected < 1.0.1k-3+deb8u2 jessie CVE-2015-3194
CVE-2015-3195
CVE-2015-3196
debian DSA-3413-1 openssl high 2015-12-04T00:00:00
(8 years ago)
Affected < 1.0.1e-2+deb7u18 wheezy CVE-2015-3194
CVE-2015-3195
CVE-2015-3196
debian DSA-3413-1 openssl high 2015-12-04T00:00:00
(8 years ago)
Affected < 1.0.1e-2+deb7u19 wheezy CVE-2015-7575
debian DSA-3436-1 openssl medium 2016-01-08T00:00:00
(8 years ago)
Affected < 1.0.1k-3+deb8u4 jessie CVE-2016-0702
CVE-2016-0705
CVE-2016-0797
CVE-2016-0798
CVE-2016-0799
CVE-2016-2842
debian DSA-3500-1 openssl critical 2016-03-01T00:00:00
(8 years ago)
Affected < 1.0.1e-2+deb7u20 wheezy CVE-2016-0702
CVE-2016-0705
CVE-2016-0797
CVE-2016-0798
CVE-2016-0799
CVE-2016-2842
debian DSA-3500-1 openssl critical 2016-03-01T00:00:00
(8 years ago)
Affected < 1.0.1k-3+deb8u5 jessie CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2108
CVE-2016-2109
debian DSA-3566-1 openssl critical 2016-05-03T00:00:00
(8 years ago)
Affected < 1.0.1t-1+deb8u4 jessie CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-6302
CVE-2016-6303
CVE-2016-6304
CVE-2016-6306
debian DSA-3673-1 openssl critical 2016-09-22T00:00:00
(8 years ago)
Affected < 1.0.1t-1+deb8u5 jessie debian DSA-3673-2 openssl 2016-09-23T00:00:00
(8 years ago)
Affected < 1.0.1t-1+deb8u6 jessie CVE-2016-7056
CVE-2016-8610
CVE-2017-3731
debian DSA-3773-1 openssl high 2017-01-27T00:00:00
(7 years ago)
Affected < 1.0.1t-1+deb8u7 jessie CVE-2017-3735
debian DSA-4018-1 openssl medium 2017-11-04T00:00:00
(6 years ago)
Affected < 1.1.0f-3+deb9u1 stretch CVE-2017-3735
debian DSA-4018-1 openssl medium 2017-11-04T00:00:00
(6 years ago)
Affected < 1.0.1t-1+deb8u8 jessie CVE-2018-0739
debian DSA-4157-1 openssl medium 2018-03-29T00:00:00
(6 years ago)
Affected < 1.1.0f-3+deb9u2 stretch CVE-2018-0739
debian DSA-4157-1 openssl medium 2018-03-29T00:00:00
(6 years ago)
Affected < 1.1.0j-1~deb9u1 stretch CVE-2018-0732
CVE-2018-0734
CVE-2018-0735
CVE-2018-0737
CVE-2018-5407
debian DSA-4348-1 openssl high 2018-11-30T00:00:00
(5 years ago)
Affected < 1.1.0k-1~deb9u1 stretch CVE-2019-1543
debian DSA-4475-1 openssl high 2019-07-01T00:00:00
(5 years ago)
Affected < 1.1.1d-0+deb10u1 buster CVE-2019-1547
CVE-2019-1563
debian DSA-4539-1 openssl medium 2019-10-01T00:00:00
(5 years ago)
Affected < 1.1.0l-1~deb9u1 stretch CVE-2019-1547
CVE-2019-1563
debian DSA-4539-1 openssl medium 2019-10-01T00:00:00
(5 years ago)
Affected < 1.1.1d-0+deb10u2 buster debian DSA-4539-3 openssl 2019-10-13T00:00:00
(5 years ago)
Affected < 1.1.1d-0+deb10u3 buster CVE-2020-1967
debian DSA-4661-1 openssl high 2020-04-21T00:00:00
(4 years ago)
Affected < 1.1.1d-0+deb10u4 buster CVE-2020-1971
debian DSA-4807-1 openssl medium 2020-12-08T00:00:00
(3 years ago)
Affected < 1.1.1d-0+deb10u5 buster CVE-2019-1551
CVE-2021-23840
CVE-2021-23841
debian DSA-4855-1 openssl high 2021-02-17T00:00:00
(3 years ago)
Affected < 1.1.1d-0+deb10u6 buster CVE-2021-3449
debian DSA-4875-1 openssl medium 2021-03-25T00:00:00
(3 years ago)
Affected < 1.1.1k-1+deb11u1 bullseye CVE-2021-3711
CVE-2021-3712
debian DSA-4963-1 openssl critical 2021-08-24T00:00:00
(3 years ago)
Affected < 1.1.1d-0+deb10u7 buster CVE-2021-3711
CVE-2021-3712
debian DSA-4963-1 openssl critical 2021-08-24T00:00:00
(3 years ago)
Affected < 1.1.1k-1+deb11u2 bullseye CVE-2021-4160
CVE-2022-0778
debian DSA-5103-1 openssl high 2022-03-15T00:00:00
(2 years ago)
Affected < 1.1.1d-0+deb10u8 buster CVE-2021-4160
CVE-2022-0778
debian DSA-5103-1 openssl high 2022-03-15T00:00:00
(2 years ago)
Affected < 1.1.1n-0+deb11u2 bullseye CVE-2022-1292
debian DSA-5139-1 openssl critical 2022-05-17T00:00:00
(2 years ago)
Affected < 1.1.1n-0+deb10u2 buster CVE-2022-1292
debian DSA-5139-1 openssl critical 2022-05-17T00:00:00
(2 years ago)
Affected < 1.1.1n-0+deb11u3 bullseye CVE-2022-2068
debian DSA-5169-1 openssl critical 2022-06-26T00:00:00
(2 years ago)
Affected < 1.1.1n-0+deb10u3 buster CVE-2022-2068
debian DSA-5169-1 openssl critical 2022-06-26T00:00:00
(2 years ago)
Affected < 1.1.1n-0+deb11u4 bullseye CVE-2022-2097
CVE-2022-4304
CVE-2022-4450
CVE-2023-0215
CVE-2023-0286
debian DSA-5343-1 openssl high 2023-02-07T00:00:00
(19 months ago)
Affected < 1.1.1n-0+deb11u5 bullseye CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-2650
debian DSA-5417-1 openssl high 2023-05-31T00:00:00
(15 months ago)
Affected < 3.0.11-1~deb12u2 bookworm CVE-2023-5363
debian DSA-5532-1 openssl high 2023-10-24T00:00:00
(11 months ago)
Affected < 3.0.14-1~deb12u2 bookworm CVE-2024-6119
debian DSA-5764-1 openssl high 2024-09-03T00:00:00
(2 weeks ago)
Loading...