LibreSSL OpenBSD LibreSSL Crypto Library

Do you want an email whenever new security vulnerabilities are reported in OpenBSD LibreSSL?

By the Year

In 2024 there have been 0 vulnerabilities in OpenBSD LibreSSL . Last year LibreSSL had 3 security vulnerabilities published. Right now, LibreSSL is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 8.30
2022 0 0.00
2021 1 5.50
2020 0 0.00
2019 0 0.00
2018 2 6.05

It may take a day or so for new LibreSSL vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent OpenBSD LibreSSL Security Vulnerabilities

A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004

CVE-2023-35784 9.8 - Critical - June 16, 2023

A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected.

Double-free

x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006

CVE-2021-46880 9.8 - Critical - April 15, 2023

x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006, allows authentication bypass because an error for an unverified certificate chain is sometimes discarded.

Improper Certificate Validation

An issue was discovered in x509/x509_verify.c in LibreSSL before 3.6.1, and in OpenBSD before 7.2 errata 001

CVE-2022-48437 5.3 - Medium - April 12, 2023

An issue was discovered in x509/x509_verify.c in LibreSSL before 3.6.1, and in OpenBSD before 7.2 errata 001. x509_verify_ctx_add_chain does not store errors that occur during leaf certificate verification, and therefore an incorrect error is returned. This behavior occurs when there is an installed verification callback that instructs the verifier to continue upon detecting an invalid certificate.

Improper Certificate Validation

x509_constraints_parse_mailbox in lib/libcrypto/x509/x509_constraints.c in LibreSSL through 3.4.0 has a stack-based buffer over-read

CVE-2021-41581 5.5 - Medium - September 24, 2021

x509_constraints_parse_mailbox in lib/libcrypto/x509/x509_constraints.c in LibreSSL through 3.4.0 has a stack-based buffer over-read. When the input exceeds DOMAIN_PART_MAX_LEN, the buffer lacks '\0' termination.

Out-of-bounds Read

LibreSSL before 2.6.5 and 2.7.x before 2.7.4

CVE-2018-12434 4.7 - Medium - June 15, 2018

LibreSSL before 2.6.5 and 2.7.x before 2.7.4 allows a memory-cache side-channel attack on DSA and ECDSA signatures, aka the Return Of the Hidden Number Problem or ROHNP. To discover a key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.

Information Disclosure

The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently

CVE-2018-8970 7.4 - High - March 24, 2018

The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. NOTE: the LibreSSL documentation indicates that this special case is supported, but the BoringSSL documentation does not.

Improper Certificate Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for OpenBSD LibreSSL or by OpenBSD? Click the Watch button to subscribe.

OpenBSD
Vendor

OpenBSD LibreSSL
Crypto Library

subscribe