Denial of service in OpenSSL



Published: 2009-06-04 | Updated: 2020-08-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-1387
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSSL
Server applications / Encryption software

Vendor OpenSSL Software Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU45695

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1387

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the  dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack via an out-of-sequence DTLS handshake message, related to a "fragment bug.".

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSSL: 0.9.0b - 0.9.8zh

External links

http:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
http://cvs.openssl.org/chngview?cn=17958
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://rt.openssl.org/Ticket/Display.html?id=1838&user=guest&pass=guest
http://secunia.com/advisories/35571
http://secunia.com/advisories/35685
http://secunia.com/advisories/35729
http://secunia.com/advisories/36533
http://secunia.com/advisories/37003
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html
http://www.openwall.com/lists/oss-security/2009/06/02/1
http://www.redhat.com/support/errata/RHSA-2009-1335.html
http://www.ubuntu.com/usn/USN-792-1
http://www.vupen.com/english/advisories/2010/0528
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10740
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7592


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###