OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.
References
Link Providers
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=62e4506a7d4cec1c8e1ff687f6b220f6a62a57c7 cve-icon cve-icon
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=66e8211c0b1347970096e04b18aa52567c325200 cve-icon cve-icon
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=ebc71865f0506a293242bd4aec97cdc7a8ef24b0 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136396549913849&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136432043316835&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=137545771702053&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0587.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0782.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0783.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0833.html cve-icon cve-icon
http://secunia.com/advisories/53623 cve-icon cve-icon
http://secunia.com/advisories/55108 cve-icon cve-icon
http://secunia.com/advisories/55139 cve-icon cve-icon
http://support.apple.com/kb/HT5880 cve-icon cve-icon
http://www.debian.org/security/2013/dsa-2621 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/737740 cve-icon cve-icon
http://www.openssl.org/news/secadv_20130204.txt cve-icon cve-icon
http://www.openssl.org/news/secadv_20130205.txt cve-icon
http://www.splunk.com/view/SP-CAAAHXG cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=908052 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-0166 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18754 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19081 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19360 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19487 cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-0166 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-02-08T19:00:00

Updated: 2024-08-06T14:18:09.381Z

Reserved: 2012-12-06T00:00:00

Link: CVE-2013-0166

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-02-08T19:55:00.967

Modified: 2023-11-07T02:13:45.943

Link: CVE-2013-0166

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-02-05T00:00:00Z

Links: CVE-2013-0166 - Bugzilla