CVE-2009-0590

high

Description

The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows remote attackers to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6996

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10198

https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html

https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html

https://kb.bluecoat.com/index?page=content&id=SA50

https://exchange.xforce.ibmcloud.com/vulnerabilities/49431

http://www.vupen.com/english/advisories/2010/3126

http://www.vupen.com/english/advisories/2010/0528

http://www.vupen.com/english/advisories/2009/1548

http://www.vupen.com/english/advisories/2009/1220

http://www.vupen.com/english/advisories/2009/1175

http://www.vupen.com/english/advisories/2009/1020

http://www.vupen.com/english/advisories/2009/0850

http://www.vmware.com/security/advisories/VMSA-2010-0019.html

http://www.ubuntu.com/usn/usn-750-1

http://www.securityfocus.com/bid/34256

http://www.securityfocus.com/archive/1/515055/100/0/threaded

http://www.securityfocus.com/archive/1/502429/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-1335.html

http://www.php.net/archive/2009.php#id2009-04-08-1

http://www.openssl.org/news/secadv_20090325.txt

http://www.mandriva.com/security/advisories?name=MDVSA-2009:087

http://www.debian.org/security/2009/dsa-1763

http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html

http://support.avaya.com/elmodocs2/security/ASA-2009-172.htm

http://support.apple.com/kb/HT3865

http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847

http://securitytracker.com/id?1021905

http://security.FreeBSD.org/advisories/FreeBSD-SA-09:08.openssl.asc

http://secunia.com/advisories/42733

http://secunia.com/advisories/42724

http://secunia.com/advisories/42467

http://secunia.com/advisories/38834

http://secunia.com/advisories/38794

http://secunia.com/advisories/36701

http://secunia.com/advisories/36533

http://secunia.com/advisories/35729

http://secunia.com/advisories/35380

http://secunia.com/advisories/35181

http://secunia.com/advisories/35065

http://secunia.com/advisories/34960

http://secunia.com/advisories/34896

http://secunia.com/advisories/34666

http://secunia.com/advisories/34561

http://secunia.com/advisories/34509

http://secunia.com/advisories/34460

http://secunia.com/advisories/34411

http://marc.info/?l=bugtraq&m=127678688104458&w=2

http://marc.info/?l=bugtraq&m=125017764422557&w=2

http://marc.info/?l=bugtraq&m=124464882609472&w=2

http://lists.vmware.com/pipermail/security-announce/2010/000082.html

http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html

http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html

Details

Source: Mitre, NVD

Published: 2009-03-27

Updated: 2020-11-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High