Changes between Version 2 and Version 3 of VulnerabilitiesFixedInOpenVPN243


Ignore:
Timestamp:
06/22/17 12:58:42 (7 years ago)
Author:
Steffan Karger
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • VulnerabilitiesFixedInOpenVPN243

    v2 v3  
    5454In particular when using the --x509-alt-username option on openssl builds with an extension (argument prefixed with "ext:", e.g. "ext:subjectAltName"), the code would not free all allocated memory.
    5555
    56 This issue was found by Guido Vranken and has been assigned CVE-2017-7512. It has been fixed in commit "Fix remote-triggerable memory leaks (CVE-2017-7521)":
     56This issue was found by Guido Vranken and has been assigned CVE-2017-7521. It has been fixed in commit "Fix remote-triggerable memory leaks (CVE-2017-7521)":
    5757
    5858 * master:      2d032c7fcd