CVE-2009-0590 : Détail

CVE-2009-0590

Overflow
27.07%V3
Network
2009-03-27 15:00 +00:00
2018-10-10 16:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows remote attackers to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 5 AV:N/AC:L/Au:N/C:N/I:N/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Openssl>>Openssl >> Version To (excluding) 0.9.8k

Configuraton 0

Debian>>Debian_linux >> Version 4.0

Debian>>Debian_linux >> Version 5.0

References

http://marc.info/?l=bugtraq&m=124464882609472&w=2
Tags : vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2009/0850
Tags : vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1021905
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/34896
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:087
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2009/1175
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/42724
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1763
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/38794
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34960
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34666
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-750-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://marc.info/?l=bugtraq&m=124464882609472&w=2
Tags : vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2009/1020
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35729
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-1335.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.osvdb.org/52864
Tags : vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/34561
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35380
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=127678688104458&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/42467
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35065
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36533
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34411
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34509
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35181
Tags : third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258048-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/38834
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/3126
Tags : vdb-entry, x_refsource_VUPEN
http://support.apple.com/kb/HT3865
Tags : x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/1220
Tags : vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2009/1548
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/36701
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=125017764422557&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/34460
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=125017764422557&w=2
Tags : vendor-advisory, x_refsource_HP
http://www.securityfocus.com/bid/34256
Tags : vdb-entry, x_refsource_BID
http://secunia.com/advisories/42733
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/0528
Tags : vdb-entry, x_refsource_VUPEN
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.