5
CVSSv2

CVE-2009-0590

Published: 27/03/2009 Updated: 03/11/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The ASN1_STRING_print_ex function in OpenSSL prior to 0.9.8k allows remote malicious users to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl

debian debian linux 4.0

debian debian linux 5.0

Vendor Advisories

Synopsis Moderate: openssl security update Type/Severity Security Advisory: Moderate Topic Updated openssl packages that fix several security issues are now availablefor Red Hat Enterprise Linux 3 and 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulner ...
Debian Bug report logs - #522002 openssl: CVE-2009-0590 denial of service Package: openssl; Maintainer for openssl is Debian OpenSSL Team <pkg-openssl-devel@listsaliothdebianorg>; Source for openssl is src:openssl (PTS, buildd, popcon) Reported by: "Michael S Gilbert" <michaelsgilbert@gmailcom> Date: Tue, 31 M ...
It was discovered that OpenSSL did not properly validate the length of an encoded BMPString or UniversalString when printing ASN1 strings If a user or automated system were tricked into processing a crafted certificate, an attacker could cause a denial of service via application crash in applications linked against OpenSSL ...
It was discovered that insufficient length validations in the ASN1 handling of the OpenSSL crypto library may lead to denial of service when processing a manipulated certificate For the old stable distribution (etch), this problem has been fixed in version 098c-4etch5 of the openssl package and in version 097k-31etch3 of the openssl097 packa ...

References

CWE-119http://www.securityfocus.com/bid/34256http://securitytracker.com/id?1021905http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.htmlhttp://www.osvdb.org/52864http://www.vupen.com/english/advisories/2009/0850http://secunia.com/advisories/34411http://secunia.com/advisories/34460http://www.openssl.org/news/secadv_20090325.txthttp://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847http://www.ubuntu.com/usn/usn-750-1http://secunia.com/advisories/34509http://www.mandriva.com/security/advisories?name=MDVSA-2009:087http://secunia.com/advisories/34666http://www.php.net/archive/2009.php#id2009-04-08-1http://www.debian.org/security/2009/dsa-1763http://www.vupen.com/english/advisories/2009/1020http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0057http://secunia.com/advisories/34561http://secunia.com/advisories/34896http://security.FreeBSD.org/advisories/FreeBSD-SA-09:08.openssl.aschttp://wiki.rpath.com/Advisories:rPSA-2009-0057http://www.vupen.com/english/advisories/2009/1175http://secunia.com/advisories/34960http://sunsolve.sun.com/search/document.do?assetkey=1-26-258048-1http://www.vupen.com/english/advisories/2009/1220http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlhttp://secunia.com/advisories/35065http://secunia.com/advisories/35181http://support.avaya.com/elmodocs2/security/ASA-2009-172.htmhttp://www.vupen.com/english/advisories/2009/1548http://marc.info/?l=bugtraq&m=124464882609472&w=2http://secunia.com/advisories/35380ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.aschttp://secunia.com/advisories/35729http://marc.info/?l=bugtraq&m=125017764422557&w=2http://support.apple.com/kb/HT3865http://secunia.com/advisories/36701http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.htmlhttp://secunia.com/advisories/38794http://lists.vmware.com/pipermail/security-announce/2010/000082.htmlhttp://www.vupen.com/english/advisories/2010/0528http://secunia.com/advisories/38834http://www.vupen.com/english/advisories/2010/3126http://www.vmware.com/security/advisories/VMSA-2010-0019.htmlhttp://secunia.com/advisories/42467http://secunia.com/advisories/42733http://secunia.com/advisories/42724https://kb.bluecoat.com/index?page=content&id=SA50https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.htmlhttps://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1335.htmlhttp://secunia.com/advisories/36533http://marc.info/?l=bugtraq&m=127678688104458&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/49431https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6996https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10198http://www.securityfocus.com/archive/1/515055/100/0/threadedhttp://www.securityfocus.com/archive/1/502429/100/0/threadedhttps://access.redhat.com/errata/RHSA-2010:0163https://usn.ubuntu.com/750-1/https://nvd.nist.gov