Lucene search

K
osvGoogleOSV:DLA-358-1
HistoryDec 03, 2015 - 12:00 a.m.

openssl - security update

2015-12-0300:00:00
Google
osv.dev
24

0.023 Low

EPSS

Percentile

89.8%

When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
memory. This structure is used by the PKCS#7 and CMS routines so any
application which reads PKCS#7 or CMS data from untrusted sources is affected.
SSL/TLS is not affected.