Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0789 First vendor Publication 2009-03-27
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL before 0.9.8k on WIN64 and certain other platforms does not properly handle a malformed ASN.1 structure, which allows remote attackers to cause a denial of service (invalid memory access and application crash) by placing this structure in the public key of a certificate, as demonstrated by an RSA public key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0789

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22331
 
Oval ID: oval:org.mitre.oval:def:22331
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS), Bypass Security Restrictions
Description: OpenSSL before 0.9.8k on WIN64 and certain other platforms does not properly handle a malformed ASN.1 structure, which allows remote attackers to cause a denial of service (invalid memory access and application crash) by placing this structure in the public key of a certificate, as demonstrated by an RSA public key.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0789
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25086
 
Oval ID: oval:org.mitre.oval:def:25086
Title: Vulnerability in OpenSSL before 0.9.8k on WIN64, allows remote attackers to cause a denial of service (invalid memory access and application crash)
Description: OpenSSL before 0.9.8k on WIN64 and certain other platforms does not properly handle a malformed ASN.1 structure, which allows remote attackers to cause a denial of service (invalid memory access and application crash) by placing this structure in the public key of a certificate, as demonstrated by an RSA public key.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0789
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 257

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for compat-openssl097g
File : nvt/sles10_compat-openssl0.nasl
2009-10-13 Name : SLES10: Security update for OpenSSL
File : nvt/sles10_openssl1.nasl
2009-10-11 Name : SLES11: Security update for OpenSSL
File : nvt/sles11_libopenssl0_9_8.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5048397.nasl
2009-07-17 Name : HP-UX Update for OpenSSL HPSBUX02435
File : nvt/gb_hp_ux_HPSBUX02435.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-04-02 Name : OpenSSL Multiple Vulnerabilities (Linux)
File : nvt/gb_openssl_mult_vuln_lin.nasl
2009-04-02 Name : OpenSSL Multiple Vulnerabilities (Win)
File : nvt/gb_openssl_mult_vuln_win.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-098-01 openssl
File : nvt/esoft_slk_ssa_2009_098_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52866 OpenSSL Malformed ASN1 Structure Handling DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_8k.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_8l.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7645.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7644.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-090416.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-090415.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-6170.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-6179.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12397.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_compat-openssl097g-090416.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopenssl-devel-090415.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopenssl-devel-090415.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_compat-openssl097g-090416.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-6175.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-6173.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-098-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BID http://www.securityfocus.com/bid/34256
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=1...
http://support.apple.com/kb/HT3865
http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html
http://www.openssl.org/news/secadv_20090325.txt
http://www.php.net/archive/2009.php#id2009-04-08-1
https://kb.bluecoat.com/index?page=content&id=SA50
HP http://marc.info/?l=bugtraq&m=124464882609472&w=2
http://marc.info/?l=bugtraq&m=127678688104458&w=2
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc
OSVDB http://www.osvdb.org/52866
SECTRACK http://securitytracker.com/id?1021906
SECUNIA http://secunia.com/advisories/34411
http://secunia.com/advisories/34460
http://secunia.com/advisories/34666
http://secunia.com/advisories/35065
http://secunia.com/advisories/35380
http://secunia.com/advisories/35729
http://secunia.com/advisories/36701
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
VUPEN http://www.vupen.com/english/advisories/2009/0850
http://www.vupen.com/english/advisories/2009/1020
http://www.vupen.com/english/advisories/2009/1175
http://www.vupen.com/english/advisories/2009/1548
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49433

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:10:41
  • Multiple Updates
2024-02-01 12:03:00
  • Multiple Updates
2023-09-05 12:09:59
  • Multiple Updates
2023-09-05 01:02:52
  • Multiple Updates
2023-09-02 12:10:05
  • Multiple Updates
2023-09-02 01:02:53
  • Multiple Updates
2023-08-12 12:11:46
  • Multiple Updates
2023-08-12 01:02:52
  • Multiple Updates
2023-08-11 12:10:06
  • Multiple Updates
2023-08-11 01:02:59
  • Multiple Updates
2023-08-06 12:09:43
  • Multiple Updates
2023-08-06 01:02:54
  • Multiple Updates
2023-08-04 12:09:48
  • Multiple Updates
2023-08-04 01:02:57
  • Multiple Updates
2023-07-14 12:09:46
  • Multiple Updates
2023-07-14 01:02:54
  • Multiple Updates
2023-03-29 01:11:15
  • Multiple Updates
2023-03-28 12:03:00
  • Multiple Updates
2022-10-11 12:08:41
  • Multiple Updates
2022-10-11 01:02:43
  • Multiple Updates
2021-05-04 12:09:13
  • Multiple Updates
2021-04-22 01:09:33
  • Multiple Updates
2020-05-23 01:40:07
  • Multiple Updates
2020-05-23 00:23:27
  • Multiple Updates
2019-03-18 12:02:03
  • Multiple Updates
2018-08-14 12:03:02
  • Multiple Updates
2017-08-17 09:22:29
  • Multiple Updates
2016-08-23 09:24:33
  • Multiple Updates
2016-06-28 17:36:42
  • Multiple Updates
2016-04-27 09:35:13
  • Multiple Updates
2016-04-26 18:40:43
  • Multiple Updates
2014-06-14 13:28:11
  • Multiple Updates
2014-05-30 13:23:29
  • Multiple Updates
2014-02-17 10:49:05
  • Multiple Updates
2013-05-10 23:45:30
  • Multiple Updates