CWE
310 476
Advisory Published
CVE Published
Updated

CVE-2013-0166: Null Pointer Dereference

First published: Tue Feb 05 2013(Updated: )

A flaw was found in the way that OpenSSL handled OCSP response verification, which could be exploited to conduct a denial of service attack. This flaw affects all versions of OpenSSL and is fixed in versions 1.0.1d, 1.0.0k, and 0.9.8y. External References: <a href="http://www.openssl.org/news/secadv_20130205.txt">http://www.openssl.org/news/secadv_20130205.txt</a>

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
OpenSSL OpenSSL=0.9.1c
OpenSSL OpenSSL=0.9.2b
OpenSSL OpenSSL=0.9.3
OpenSSL OpenSSL=0.9.3a
OpenSSL OpenSSL=0.9.4
OpenSSL OpenSSL=0.9.5
OpenSSL OpenSSL=0.9.5-beta1
OpenSSL OpenSSL=0.9.5-beta2
OpenSSL OpenSSL=0.9.5a
OpenSSL OpenSSL=0.9.5a-beta1
OpenSSL OpenSSL=0.9.5a-beta2
OpenSSL OpenSSL=0.9.6
OpenSSL OpenSSL=0.9.6-beta1
OpenSSL OpenSSL=0.9.6-beta2
OpenSSL OpenSSL=0.9.6-beta3
OpenSSL OpenSSL=0.9.6a
OpenSSL OpenSSL=0.9.6a-beta1
OpenSSL OpenSSL=0.9.6a-beta2
OpenSSL OpenSSL=0.9.6a-beta3
OpenSSL OpenSSL=0.9.6b
OpenSSL OpenSSL=0.9.6c
OpenSSL OpenSSL=0.9.6d
OpenSSL OpenSSL=0.9.6e
OpenSSL OpenSSL=0.9.6f
OpenSSL OpenSSL=0.9.6g
OpenSSL OpenSSL=0.9.6h
OpenSSL OpenSSL=0.9.6i
OpenSSL OpenSSL=0.9.6j
OpenSSL OpenSSL=0.9.6k
OpenSSL OpenSSL=0.9.6l
OpenSSL OpenSSL=0.9.6m
OpenSSL OpenSSL=0.9.7
OpenSSL OpenSSL=0.9.7-beta1
OpenSSL OpenSSL=0.9.7-beta2
OpenSSL OpenSSL=0.9.7-beta3
OpenSSL OpenSSL=0.9.7-beta4
OpenSSL OpenSSL=0.9.7-beta5
OpenSSL OpenSSL=0.9.7-beta6
OpenSSL OpenSSL=0.9.7a
OpenSSL OpenSSL=0.9.7b
OpenSSL OpenSSL=0.9.7c
OpenSSL OpenSSL=0.9.7d
OpenSSL OpenSSL=0.9.7e
OpenSSL OpenSSL=0.9.7f
OpenSSL OpenSSL=0.9.7g
OpenSSL OpenSSL=0.9.7h
OpenSSL OpenSSL=0.9.7i
OpenSSL OpenSSL=0.9.7j
OpenSSL OpenSSL=0.9.7k
OpenSSL OpenSSL=0.9.7l
OpenSSL OpenSSL=0.9.7m
OpenSSL OpenSSL=0.9.8
OpenSSL OpenSSL=0.9.8a
OpenSSL OpenSSL=0.9.8b
OpenSSL OpenSSL=0.9.8c
OpenSSL OpenSSL=0.9.8d
OpenSSL OpenSSL=0.9.8e
OpenSSL OpenSSL=0.9.8f
OpenSSL OpenSSL=0.9.8g
OpenSSL OpenSSL=0.9.8h
OpenSSL OpenSSL=0.9.8i
OpenSSL OpenSSL=0.9.8j
OpenSSL OpenSSL=0.9.8k
OpenSSL OpenSSL=0.9.8l
OpenSSL OpenSSL=0.9.8m
OpenSSL OpenSSL=0.9.8m-beta1
OpenSSL OpenSSL=0.9.8n
OpenSSL OpenSSL=0.9.8o
OpenSSL OpenSSL=0.9.8p
OpenSSL OpenSSL=0.9.8q
OpenSSL OpenSSL=0.9.8r
OpenSSL OpenSSL=0.9.8s
OpenSSL OpenSSL=0.9.8t
OpenSSL OpenSSL=0.9.8u
OpenSSL OpenSSL=0.9.8v
OpenSSL OpenSSL=0.9.8w
OpenSSL OpenSSL=0.9.8x
OpenSSL OpenSSL=1.0.0
OpenSSL OpenSSL=1.0.0a
OpenSSL OpenSSL=1.0.0b
OpenSSL OpenSSL=1.0.0c
OpenSSL OpenSSL=1.0.0d
OpenSSL OpenSSL=1.0.0e
OpenSSL OpenSSL=1.0.0f
OpenSSL OpenSSL=1.0.0g
OpenSSL OpenSSL=1.0.0h
OpenSSL OpenSSL=1.0.0i
OpenSSL OpenSSL=1.0.0j
OpenSSL OpenSSL=1.0.1
OpenSSL OpenSSL=1.0.1a
OpenSSL OpenSSL=1.0.1b
OpenSSL OpenSSL=1.0.1c
Redhat Openssl=0.9.6-15
Redhat Openssl=0.9.6b-3
Redhat Openssl=0.9.7a-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203