Information on source package polarssl

Available versions

ReleaseVersion
jessie1.3.9-2.1+deb8u4

Open issues

BugjessieDescription
CVE-2021-44732vulnerableMbed TLS before 3.0.1 has a double free in certain out-of-memory condi ...
CVE-2019-16910vulnerable (no DSA)Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when dete ...
CVE-2018-19608vulnerable (no DSA)Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a l ...

Open unimportant issues

BugjessieDescription
CVE-2018-1000520vulnerableARM mbedTLS version 2.7.0 and earlier contains a Ciphersuite Allows In ...
CVE-2011-3389vulnerableThe SSL protocol, as used in certain configurations in Microsoft Windo ...

Resolved issues

BugDescription
CVE-2018-9989ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffe ...
CVE-2018-9988ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffe ...
CVE-2018-0498ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows loc ...
CVE-2018-0497ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows rem ...
CVE-2018-0488ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0, when the ...
CVE-2018-0487ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0 allows rem ...
CVE-2017-18187In ARM mbed TLS before 2.7.0, there is a bounds-check bypass through a ...
CVE-2017-14032ARM mbed TLS before 1.3.21 and 2.x before 2.1.9, if optional authentic ...
CVE-2017-2784An exploitable free of a stack pointer vulnerability exists in the x50 ...
CVE-2015-8036Heap-based buffer overflow in ARM mbed TLS (formerly PolarSSL) 1.3.x b ...
CVE-2015-5291Heap-based buffer overflow in PolarSSL 1.x before 1.2.17 and ARM mbed ...
CVE-2015-1182The asn1_get_sequence_of function in library/asn1parse.c in PolarSSL 1 ...
CVE-2014-9744Memory leak in PolarSSL before 1.3.9 allows remote attackers to cause ...
CVE-2014-8628Memory leak in PolarSSL before 1.2.12 and 1.3.x before 1.3.9 allows re ...
CVE-2014-8627PolarSSL 1.3.8 does not properly negotiate the signature algorithm to ...
CVE-2014-4911The ssl_decrypt_buf function in library/ssl_tls.c in PolarSSL before 1 ...
CVE-2014-3566The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other prod ...
CVE-2013-5915The RSA-CRT implementation in PolarSSL before 1.2.9 does not properly ...
CVE-2013-5914Buffer overflow in the ssl_read_record function in ssl_tls.c in PolarS ...
CVE-2013-4623The x509parse_crt function in x509.h in PolarSSL 1.1.x before 1.1.7 an ...
CVE-2013-1621Array index error in the SSL module in PolarSSL before 1.2.5 might all ...
CVE-2013-0169The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as use ...
CVE-2012-2130A Security Bypass vulnerability exists in PolarSSL 0.99pre4 through 1. ...
CVE-2011-4574PolarSSL versions prior to v1.1 use the HAVEGE random number generatio ...
CVE-2011-1923The Diffie-Hellman key-exchange implementation in dhm.c in PolarSSL be ...
CVE-2009-3555The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as us ...
CVE-2008-7129XySSL before 0.9 allows remote attackers to cause a denial of service ...
CVE-2008-7128The ssl_parse_client_key_exchange function in XySSL before 0.9 does no ...

Security announcements

DSA / DLADescription
DLA-1518-1polarssl - security update
DSA-4147-1polarssl - security update
DSA-3468-1polarssl - security update
DLA-331-1polarssl - security update
DLA-144-1polarssl - security update
DSA-3136-1polarssl - security update
DLA-129-1polarssl - security update
DSA-3116-1polarssl - security update
DLA-36-1polarssl - security update
DSA-2981-1polarssl - security update
DSA-2782-1polarssl - several
DSA-2622-1polarssl - several

Search for package or bug name: Reporting problems