Executive Summary

Informations
Name CVE-2009-1386 First vendor Publication 2009-06-04
Vendor Cve Last vendor Modification 2024-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11179
 
Oval ID: oval:org.mitre.oval:def:11179
Title: ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.
Description: ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1386
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25108
 
Oval ID: oval:org.mitre.oval:def:25108
Title: Vulnerability in OpenSSL before 0.9.8i, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash)
Description: ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1386
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7469
 
Oval ID: oval:org.mitre.oval:def:7469
Title: OpenSSL 'ChangeCipherSpec' DTLS Packet Denial of Service Vulnerability
Description: ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1386
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 210
Application 3
Os 4

ExploitDB Exploits

id Description
2009-06-04 OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:1335 centos5 i386
File : nvt/gb_CESA-2009_1335_openssl_centos5_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:310 (openssl)
File : nvt/mdksa_2009_310.nasl
2009-10-13 Name : SLES10: Security update for OpenSSL
File : nvt/sles10_openssl2.nasl
2009-10-11 Name : SLES11: Security update for OpenSSL
File : nvt/sles11_libopenssl0_9_81.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:237 (openssl)
File : nvt/mdksa_2009_237.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:238 (openssl)
File : nvt/mdksa_2009_238.nasl
2009-09-21 Name : Debian Security Advisory DSA 1888-1 (openssl, openssl097)
File : nvt/deb_1888_1.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1335 (openssl)
File : nvt/ovcesa2009_1335.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1335
File : nvt/RHSA_2009_1335.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-30 Name : Ubuntu USN-792-1 (openssl)
File : nvt/ubuntu_792_1.nasl
2009-06-12 Name : Denial Of Service Vulnerability in OpenSSL June-09 (Linux)
File : nvt/gb_openssl_dos_vuln_lin_jun09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55073 OpenSSL ssl/s3_pkt.c DTLS ChangeCipherSpec Packet Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1335.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a denial of service vulnerability.
File : openssl_0_9_8i.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote web server has multiple vulnerabilities.
File : hpsmh_6_0_0_95.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1888.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1335.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-310.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openssl-090610.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-6296.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-238.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopenssl-devel-090609.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopenssl-devel-090609.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-792-1.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-6291.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35174
CONFIRM http://cvs.openssl.org/chngview?cn=17369
http://rt.openssl.org/Ticket/Display.html?id=1679&user=guest&pass=guest
EXPLOIT-DB https://www.exploit-db.com/exploits/8873
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://www.openwall.com/lists/oss-security/2009/06/02/1
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1335.html
SECUNIA http://secunia.com/advisories/35571
http://secunia.com/advisories/35685
http://secunia.com/advisories/35729
http://secunia.com/advisories/36533
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-792-1
VUPEN http://www.vupen.com/english/advisories/2010/0528
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50963

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-07 21:28:08
  • Multiple Updates
2024-02-02 01:10:56
  • Multiple Updates
2024-02-01 12:03:04
  • Multiple Updates
2023-09-05 12:10:14
  • Multiple Updates
2023-09-05 01:02:56
  • Multiple Updates
2023-09-02 12:10:19
  • Multiple Updates
2023-09-02 01:02:57
  • Multiple Updates
2023-08-12 12:12:05
  • Multiple Updates
2023-08-12 01:02:56
  • Multiple Updates
2023-08-11 12:10:21
  • Multiple Updates
2023-08-11 01:03:03
  • Multiple Updates
2023-08-06 12:09:57
  • Multiple Updates
2023-08-06 01:02:58
  • Multiple Updates
2023-08-04 12:10:02
  • Multiple Updates
2023-08-04 01:03:00
  • Multiple Updates
2023-07-14 12:10:00
  • Multiple Updates
2023-07-14 01:02:58
  • Multiple Updates
2023-03-29 01:11:30
  • Multiple Updates
2023-03-28 12:03:04
  • Multiple Updates
2023-02-13 09:29:18
  • Multiple Updates
2023-02-02 21:28:57
  • Multiple Updates
2022-10-11 12:08:54
  • Multiple Updates
2022-10-11 01:02:47
  • Multiple Updates
2022-02-03 12:07:01
  • Multiple Updates
2021-05-05 01:05:52
  • Multiple Updates
2021-05-04 12:09:28
  • Multiple Updates
2021-04-22 01:09:49
  • Multiple Updates
2020-05-23 13:16:52
  • Multiple Updates
2020-05-23 01:40:19
  • Multiple Updates
2020-05-23 00:23:41
  • Multiple Updates
2019-09-05 12:02:45
  • Multiple Updates
2017-09-29 09:24:11
  • Multiple Updates
2017-08-17 09:22:33
  • Multiple Updates
2016-04-26 18:46:38
  • Multiple Updates
2016-03-13 05:23:41
  • Multiple Updates
2016-03-13 00:23:53
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:49:47
  • Multiple Updates
2013-05-10 23:49:17
  • Multiple Updates
2013-01-23 13:21:51
  • Multiple Updates