Executive Summary

Informations
Name CVE-2009-1415 First vendor Publication 2009-04-30
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lib/pk-libgcrypt.c in libgnutls in GnuTLS before 2.6.6 does not properly handle invalid DSA signatures, which allows remote attackers to cause a denial of service (application crash) and possibly have unspecified other impact via a malformed DSA key that triggers a (1) free of an uninitialized pointer or (2) double free.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1415

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 120

ExploitDB Exploits

id Description
2009-04-30 GnuTLS 2.6.x libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS

OpenVAS Exploits

Date Description
2009-09-02 Name : FreeBSD Ports: gnutls
File : nvt/freebsd_gnutls4.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:116 (gnutls)
File : nvt/mdksa_2009_116.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-04 (gnutls)
File : nvt/glsa_200905_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-128-01 gnutls
File : nvt/esoft_slk_ssa_2009_128_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54624 GnuTLS libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b31a1088460f11dea11a0022156e8794.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-04.nasl - Type : ACT_GATHER_INFO
2009-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-116.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-128-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34783
CONFIRM http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3488
GENTOO http://security.gentoo.org/glsa/glsa-200905-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:116
MLIST http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3515
http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3502
SECTRACK http://www.securitytracker.com/id?1022157
SECUNIA http://secunia.com/advisories/34842
http://secunia.com/advisories/35211
VUPEN http://www.vupen.com/english/advisories/2009/1218
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50257
https://exchange.xforce.ibmcloud.com/vulnerabilities/50260
https://exchange.xforce.ibmcloud.com/vulnerabilities/50445

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-09 09:27:55
  • Multiple Updates
2021-05-05 01:05:53
  • Multiple Updates
2021-05-04 12:09:29
  • Multiple Updates
2021-04-22 01:09:49
  • Multiple Updates
2020-05-23 01:40:20
  • Multiple Updates
2020-05-23 00:23:41
  • Multiple Updates
2018-11-01 12:02:33
  • Multiple Updates
2017-08-17 09:22:33
  • Multiple Updates
2016-04-26 18:46:53
  • Multiple Updates
2014-04-22 17:19:54
  • Multiple Updates
2014-02-17 10:49:49
  • Multiple Updates
2013-05-10 23:49:20
  • Multiple Updates