Lines Matching refs:attack

159    attack.
420 to cause a denial of service attack.
436 lead to a denial of service attack. The TLS implementation in OpenSSL
492 a network in a Bleichenbacher style attack. To achieve a successful
504 result in a crash which could lead to a denial of service attack.
796 An attacker could exploit this issue by performing a man-in-the-middle attack
818 In order for this attack to work both endpoints must legitimately negotiate
879 be subject to a denial of service attack. The infinite loop can also be
1791 are considered just feasible. However, for an attack the target would
2023 An attack is simple, if the first CMS_recipientInfo is valid but the
2028 used and the recipient will not notice the attack.
2029 As a work around for this potential attack the length of the decrypted
2355 Details of this attack can be obtained from:
2502 (causing a Denial of Service attack). It could also result in the
2545 result, leading to a crash and a denial of service attack.
2562 service attack.
2586 could be exploited in a side channel attack to recover the password. Since
2587 the attack is local host only this is outside of the current OpenSSL
2600 to a possible denial of service attack. OpenSSL itself uses the
2649 be exploited by a malicious peer in a Denial of Service attack.
2771 An attack is simple, if the first CMS_recipientInfo is valid but the
2776 used and the recipient will not notice the attack.
2777 As a work around for this potential attack the length of the decrypted
2947 timing side channel attack. An attacker could use variations in the signing
2958 timing side channel attack. An attacker could use variations in the signing
3059 * Numerous side-channel attack mitigations have been applied. This may have
3132 * Revise elliptic curve scalar multiplication with timing attack
3541 An attack is simple, if the first CMS_recipientInfo is valid but the
3546 used and the recipient will not notice the attack.
3547 As a work around for this potential attack the length of the decrypted
3632 timing side channel attack. An attacker could use variations in the signing
3643 timing side channel attack. An attacker could use variations in the signing
3665 could be exploited in a Denial Of Service attack.
3675 a cache timing side channel attack. An attacker with sufficient access to
3748 excessive recursion. This could result in a Denial Of Service attack. There
3807 offline. The amount of resources required for such an attack would be
3808 significant. However, for an attack on TLS to be meaningful, the server
3831 of resources required for such an attack would be very significant and
3901 of Service attack.
3916 of resources required for such an attack would be very significant and
3934 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3967 presumably can attack ECDH key negotiation. Impact was not analyzed in
3968 detail, because pre-requisites for attack are considered unlikely. Namely
4011 Service attack through memory exhaustion. Servers with a default
4024 Denial Of Service attack.
4093 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
4990 * Fix for the attack described in the paper "Recovering OpenSSL
5338 An attack is simple, if the first CMS_recipientInfo is valid but the
5343 used and the recipient will not notice the attack.
5344 As a work around for this potential attack the length of the decrypted
5414 shown to be vulnerable to a microarchitecture timing side channel attack.
5428 timing side channel attack. An attacker could use variations in the signing
5450 could be exploited in a Denial Of Service attack.
5460 a cache timing side channel attack. An attacker with sufficient access to
5515 excessive recursion. This could result in a Denial Of Service attack. There
5558 offline. The amount of resources required for such an attack would be
5559 significant. However, for an attack on TLS to be meaningful, the server
5582 of resources required for such an attack would be very significant and
5634 of resources required for such an attack would be very significant and
5658 presumably can attack ECDH key negotiation. Impact was not analyzed in
5659 detail, because pre-requisites for attack are considered unlikely. Namely
5699 Service attack through memory exhaustion. Servers with a default
5708 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5736 DoS attack where a malformed ticket will result in an OOB read which will
5804 attack to be sufficient for an attacker to recover the private DSA key.
5824 attacker could cause a DoS attack through memory exhaustion.
5833 A flaw in the DTLS replay attack protection mechanism means that records
5854 and server certificate. As a result the attack can only be performed
5866 A MITM attacker can use a padding oracle attack to decrypt traffic
5871 attack ([CVE-2013-0169]). The padding check was rewritten to be in
5996 keys and could lead to a DoS attack or memory corruption for applications
6083 * Side channel attack on modular exponentiation
6085 A side-channel attack was found which makes use of cache-bank conflicts on
6116 DH exponent. This attack requires that the attacker complete multiple
6124 would be vulnerable to this attack. It is believed that many popular
6129 only known attack, and is the only possible defense for static DH
6163 of resources required for such an attack would be very significant and
6182 DoS attack. Any application which performs certificate verification is
6325 occur. This can be exploited in a DoS attack against the server.
6342 fault will be triggered, thus enabling a potential DoS attack.
6371 certificate verification operation and exploited in a DoS attack. Any
6384 certificate verification operation and exploited in a DoS attack. Any
6438 being sent by the client. This could be exploited in a DoS attack.
6471 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6900 Service attack through memory exhaustion. Servers with a default
6909 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6937 DoS attack where a malformed ticket will result in an OOB read which will
7005 attack to be sufficient for an attacker to recover the private DSA key.
7025 attacker could cause a DoS attack through memory exhaustion.
7034 A flaw in the DTLS replay attack protection mechanism means that records
7055 and server certificate. As a result the attack can only be performed
7067 A MITM attacker can use a padding oracle attack to decrypt traffic
7072 attack ([CVE-2013-0169]). The padding check was rewritten to be in
7198 keys and could lead to a DoS attack or memory corruption for applications
7285 * Side channel attack on modular exponentiation
7287 A side-channel attack was found which makes use of cache-bank conflicts on
7344 DoS attack. Any application which performs certificate verification is
7499 certificate verification operation and exploited in a DoS attack. Any
7552 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7586 dereference. This could lead to a Denial Of Service attack. Thanks to
7596 by an attacker in a Denial of Service attack through memory exhaustion.
7731 exploited in a Denial Of Service attack. This issue affects OpenSSL
7748 attack.
7804 to a denial of service attack. A malicious server can crash the client
7815 to leak memory. This can be exploited through a Denial of Service attack.
7823 Denial of Service attack.
7831 can be exploited through a Denial of Service attack.
7851 Denial of Service attack.
7888 in a DoS attack.
7895 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7905 are subject to a denial of service attack.
7938 * Fix for the attack described in the paper "Recovering OpenSSL
7991 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
8003 ciphersuites which can be exploited in a denial of service attack.
8012 This fixes a DoS attack. ([CVE-2013-0166])
8039 1.2, 1.1 and DTLS to fix DoS attack.
8564 certificate verification operation and exploited in a DoS attack. Any
8617 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8651 dereference. This could lead to a Denial Of Service attack. Thanks to
8661 by an attacker in a Denial of Service attack through memory exhaustion.
8765 attack.
8799 to a denial of service attack. A malicious server can crash the client
8810 to leak memory. This can be exploited through a Denial of Service attack.
8818 Denial of Service attack.
8826 can be exploited through a Denial of Service attack.
8872 in a DoS attack.
8879 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8889 are subject to a denial of service attack.
8910 * Fix for the attack described in the paper "Recovering OpenSSL
8942 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
8954 This fixes a DoS attack. ([CVE-2013-0166])
8976 to fix DoS attack.
9003 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9005 content decryption and always return the same error. Note: this attack
9033 of the Vaudenay padding oracle attack on CBC mode encryption
9034 which enables an efficient plaintext recovery attack against
9035 the OpenSSL implementation of DTLS. Their attack exploits timing
9037 paper describing this attack can be found at:
9143 and servers: an attacker can use it in a ciphersuite downgrade attack.
10309 allocated, allowing an attacker to perform an denial of service attack
10321 a DOS attack with sending records with future epochs until there is no
10765 * Mitigate attack on final subtraction in Montgomery reduction.
10945 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
12101 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
12179 after many signatures; cf. Bleichenbacher's attack on DSA with
12462 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12469 to avoid a timing attack. Applications that don't want it can call
12685 potentially lead to a spoofing attack).
13341 bug workarounds. Rollback attack detection is a security feature.
14720 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
14727 to avoid a timing attack. Applications that don't want it can call
15210 'wristwatch attack' using huge encoding parameters (cf.
15363 Markku-Juhani's attack. (Actually it had never occurred
15406 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15409 hello' messages. (Note that the attack is impractical against
15612 Bleichenbacher's DSA attack.
16161 In s23_clnt.c, don't use special rollback-attack detection padding
19273 against Bleichbacher's attack on RSA.