pkg:freebsd/libressl

Type freebsd
Name libressl

Known advisories, vulnerabilities and fixes for libressl package.

Repository
pkgs.org
Critical 3
High 5
Medium 5
None 3
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 2.3.4 CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2108
CVE-2016-2109
CVE-2016-2176
freebsd FREEBSD:01D729CA-1143-11E6-B55E-B499BAEBFEAF OpenSSL -- multiple vulnerabilities critical 2016-05-03T00:00:00
(8 years ago)
Affected < 3.5.4 freebsd FREEBSD:1DD84344-A7DA-11ED-86E9-D4C9EF517024 LibreSSL -- Arbitrary memory read 2023-02-08T00:00:00
(19 months ago)
Affected < 2.2.5 CVE-2015-3194
freebsd FREEBSD:215E740E-9C56-11E5-90E7-B499BAEBFEAF libressl -- NULL pointer dereference high 2015-12-03T00:00:00
(8 years ago)
Affected < 2.8.3 CVE-2018-0734
CVE-2018-0735
freebsd FREEBSD:238AE7DE-DBA2-11E8-B713-B499BAEBFEAF OpenSSL -- Multiple vulnerabilities in 1.1 branch medium 2018-10-29T00:00:00
(5 years ago)
Affected < 2.5.3_1 CVE-2017-8301
freebsd FREEBSD:24673ED7-2BF3-11E7-B291-B499BAEBFEAF LibreSSL -- TLS verification vulnerability medium 2017-04-27T00:00:00
(7 years ago)
Affected < 2.2.9 CVE-2016-2178
freebsd FREEBSD:6F0529E2-2E82-11E6-B2EC-B499BAEBFEAF OpenSSL -- vulnerability in DSA signing medium 2016-06-09T00:00:00
(8 years ago)
Affected < 2.4.4_1 CVE-2016-7056
freebsd FREEBSD:7CAEBE30-D7F1-11E6-A9A5-B499BAEBFEAF openssl -- timing attack vulnerability medium 2017-01-10T00:00:00
(7 years ago)
Affected < 2.1.7 CVE-2014-8176
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-4000
freebsd FREEBSD:8305E215-1080-11E5-8BA2-000C2980A9F3 openssl -- multiple vulnerabilities high 2015-06-11T00:00:00
(9 years ago)
Affected > 3.2.0, < 3.2.3 freebsd FREEBSD:88DFD92F-3B9C-11EB-929D-D4C9EF517024 LibreSSL -- NULL pointer dereference 2020-12-08T00:00:00
(3 years ago)
Affected < 2.4.3 CVE-2016-6309
CVE-2016-7052
freebsd FREEBSD:91A337D8-83ED-11E6-BF52-B499BAEBFEAF OpenSSL -- multiple vulnerabilities critical 2016-09-26T00:00:00
(8 years ago)
Affected CVE-2015-0204
CVE-2015-0209
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0292
CVE-2015-0293
freebsd FREEBSD:9D15355B-CE7C-11E4-9DB0-D050992ECDE8 OpenSSL -- multiple vulnerabilities high 2015-03-19T00:00:00
(9 years ago)
Affected < 2.6.5 CVE-2018-0732
freebsd FREEBSD:C82ECAC5-6E3F-11E8-8777-B499BAEBFEAF OpenSSL -- Client DoS due to large DH parameter high 2018-06-12T00:00:00
(6 years ago)
Affected < 2.2.4 CVE-2015-5333
CVE-2015-5334
freebsd FREEBSD:E75A96DF-73CA-11E5-9B45-B499BAEBFEAF LibreSSL -- Memory leak and buffer overflow critical 2015-10-15T00:00:00
(9 years ago)
Affected < 3.4.3 CVE-2022-0778
freebsd FREEBSD:EA05C456-A4FD-11EC-90DE-1C697AA5A594 OpenSSL -- Infinite loop in BN_mod_sqrt parsing certificates high 2022-03-15T00:00:00
(2 years ago)
Affected < 3.2.4_1 freebsd FREEBSD:EECA52DC-866C-11EB-B8D6-D4C9EF517024 LibreSSL -- use-after-free 2021-03-15T00:00:00
(3 years ago)
Affected < 2.1.3 CVE-2015-0206
freebsd FREEBSD:F9C388C5-A256-11E4-992A-7B2A515A1247 LibreSSL -- DTLS vulnerability medium 2015-01-08T00:00:00
(9 years ago)
Loading...