what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2009-0789

Status Candidate

Overview

OpenSSL before 0.9.8k on WIN64 and certain other platforms does not properly handle a malformed ASN.1 structure, which allows remote attackers to cause a denial of service (invalid memory access and application crash) by placing this structure in the public key of a certificate, as demonstrated by an RSA public key.

Related Files

HP Security Bulletin HPSBOV02540 SSRT090249
Posted Jun 18, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP SSL for OpenVMS. The vulnerabilities could be remotely exploited resulting in unauthorized data injection or a Denial of Service (DoS).

tags | advisory, denial of service, vulnerability
advisories | CVE-2008-5077, CVE-2009-0590, CVE-2009-0591, CVE-2009-0789, CVE-2009-3245
SHA-256 | 4962704cafb19e0d8b33b253acee33bdfbeb5b80d6189aecbbfce46eafb25462
HP Security Bulletin HPSBUX02435 SSRT090059
Posted Jun 11, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) and bypass security restrictions.

tags | advisory, denial of service, vulnerability
systems | hpux
advisories | CVE-2009-0590, CVE-2009-0591, CVE-2009-0789
SHA-256 | 264e65a664b0389ec6e7d20ae2d5d4e971920f81b26d09e75eaf4a99078d5169
OpenSSL Toolkit
Posted Mar 30, 2009
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Three security flaws of moderate severity were fixed - Printing the contents of an ASN1 certificate with an illegal encoded length could cause an application crash. CMS verification could cause an invalid set of signed attributes to appear valid. A malformed ASN1 structure could cause invalid memory access. Further minor modifications were made.
tags | encryption, protocol
advisories | CVE-2009-0590, CVE-2009-0591, CVE-2009-0789
SHA-256 | 7e7cd4f3974199b729e6e3a0af08bd4279fde0370a1120c1a3b351ab090c6101
OpenSSL Security Advisory 20090325
Posted Mar 25, 2009
Site openssl.org

OpenSSL Security Advisory 20090325 - The function ASN1_STRING_print_ex() when used to print a BMPString or UniversalString will crash with an invalid memory access if the encoded length of the string is illegal. Other issues were also addressed.

tags | advisory
advisories | CVE-2009-0590, CVE-2009-0591, CVE-2009-0789
SHA-256 | 1740e31a83c7080938d1549888d5d57117009bb5f4125b9b6e9a693b6f8595f8
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close