5
CVSSv2

CVE-2008-1678

Published: 10/07/2008 Updated: 13/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Memory leak in the zlib_stateful_init function in crypto/comp/c_zlib.c in libssl in OpenSSL 0.9.8f up to and including 0.9.8h allows remote malicious users to cause a denial of service (memory consumption) via multiple calls, as demonstrated by initial SSL client handshakes to the Apache HTTP Server mod_ssl that specify a compression algorithm.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 0.9.8g

openssl openssl 0.9.8f

openssl openssl 0.9.8h

Vendor Advisories

Synopsis Moderate: httpd security update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that fix two security issues are now available forRed Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descriptio ...
It was discovered that Apache did not sanitize the method specifier header from an HTTP request when it is returned in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output With cross-site scripting vulnerabilities, if a user were tricked into viewing server output durin ...

References

CWE-399http://marc.info/?l=openssl-dev&m=121060672602371&w=2http://bugs.gentoo.org/show_bug.cgi?id=222643http://svn.apache.org/viewvc?view=rev&revision=654119https://bugs.edge.launchpad.net/bugs/186339https://bugs.edge.launchpad.net/bugs/224945https://issues.apache.org/bugzilla/show_bug.cgi?id=44975http://security.gentoo.org/glsa/glsa-200807-06.xmlhttp://secunia.com/advisories/31026https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.htmlhttp://secunia.com/advisories/31416http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://secunia.com/advisories/32222http://support.apple.com/kb/HT3216http://www.securityfocus.com/bid/31692http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.htmlhttp://securityreason.com/securityalert/3981http://www.ubuntu.com/usn/USN-731-1http://secunia.com/advisories/34219https://bugzilla.redhat.com/show_bug.cgi?id=447268http://secunia.com/advisories/35264http://www.redhat.com/support/errata/RHSA-2009-1075.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:124http://secunia.com/advisories/38761http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049https://kb.bluecoat.com/index?page=content&id=SA50http://secunia.com/advisories/42733http://secunia.com/advisories/42724http://www.vupen.com/english/advisories/2008/2780http://secunia.com/advisories/44183https://exchange.xforce.ibmcloud.com/vulnerabilities/43948https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9754https://access.redhat.com/errata/RHSA-2009:1075https://nvd.nist.govhttps://usn.ubuntu.com/731-1/