Executive Summary

Informations
Name CVE-2008-1672 First vendor Publication 2008-05-29
Vendor Cve Last vendor Modification 2022-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL 0.9.8f and 0.9.8g allows remote attackers to cause a denial of service (crash) via a TLS handshake that omits the Server Key Exchange message and uses "particular cipher suites," which triggers a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1672

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17643
 
Oval ID: oval:org.mitre.oval:def:17643
Title: USN-620-1 -- openssl vulnerabilities
Description: It was discovered that OpenSSL was vulnerable to a double-free when using TLS server extensions.
Family: unix Class: patch
Reference(s): USN-620-1
CVE-2008-0891
CVE-2008-1672
Version: 7
Platform(s): Ubuntu 8.04
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1

OpenVAS Exploits

Date Description
2009-06-23 Name : Fedora Core 9 FEDORA-2009-5423 (openssl)
File : nvt/fcore_2009_5423.nasl
2009-04-09 Name : Mandriva Update for openssl MDVSA-2008:107 (openssl)
File : nvt/gb_mandriva_MDVSA_2008_107.nasl
2009-03-23 Name : Ubuntu Update for openssl vulnerabilities USN-620-1
File : nvt/gb_ubuntu_USN_620_1.nasl
2009-02-17 Name : Fedora Update for openssl FEDORA-2008-4723
File : nvt/gb_fedora_2008_4723_openssl_fc9.nasl
2009-01-13 Name : Fedora Core 9 FEDORA-2009-0325 (openssl)
File : nvt/fcore_2009_0325.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-08 (openssl)
File : nvt/glsa_200806_08.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-08 openssl
File : nvt/esoft_slk_ssa_2008_210_08.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45661 OpenSSL Malformed TLS Handshake Remote DoS

Nessus® Vulnerability Scanner

Date Description
2011-12-02 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8h.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-107.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-08.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-620-1.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-08.nasl - Type : ACT_GATHER_INFO
2008-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4723.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29405
BUGTRAQ http://www.securityfocus.com/archive/1/492932/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/520586
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=615606
http://www.openssl.org/news/secadv_20080528.txt
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01029.html
GENTOO http://security.gentoo.org/glsa/glsa-200806-08.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:107
MISC http://cert.fi/haavoittuvuudet/2008/advisory-openssl.html
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738400
SECTRACK http://www.securitytracker.com/id?1020122
SECUNIA http://secunia.com/advisories/30405
http://secunia.com/advisories/30460
http://secunia.com/advisories/30825
http://secunia.com/advisories/30852
http://secunia.com/advisories/30868
http://secunia.com/advisories/31228
http://secunia.com/advisories/31288
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
UBUNTU http://www.ubuntu.com/usn/usn-620-1
VUPEN http://www.vupen.com/english/advisories/2008/1680
http://www.vupen.com/english/advisories/2008/1937/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42667

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-02-03 12:05:36
  • Multiple Updates
2021-05-04 12:07:22
  • Multiple Updates
2021-04-22 01:07:46
  • Multiple Updates
2020-05-23 00:21:32
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2017-08-08 09:24:00
  • Multiple Updates
2016-04-26 17:17:28
  • Multiple Updates
2014-02-17 10:44:34
  • Multiple Updates
2013-05-11 00:14:27
  • Multiple Updates