Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-0789

Disclosure Date: March 27, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

OpenSSL before 0.9.8k on WIN64 and certain other platforms does not properly handle a malformed ASN.1 structure, which allows remote attackers to cause a denial of service (invalid memory access and application crash) by placing this structure in the public key of a certificate, as demonstrated by an RSA public key.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • openssl

Products

  • openssl,
  • openssl 0.9.1c,
  • openssl 0.9.2b,
  • openssl 0.9.3,
  • openssl 0.9.3a,
  • openssl 0.9.4,
  • openssl 0.9.5,
  • openssl 0.9.5a,
  • openssl 0.9.6,
  • openssl 0.9.6a,
  • openssl 0.9.6b,
  • openssl 0.9.6c,
  • openssl 0.9.6d,
  • openssl 0.9.6e,
  • openssl 0.9.6f,
  • openssl 0.9.6g,
  • openssl 0.9.6h,
  • openssl 0.9.6i,
  • openssl 0.9.6j,
  • openssl 0.9.6k,
  • openssl 0.9.6l,
  • openssl 0.9.6m,
  • openssl 0.9.7,
  • openssl 0.9.7a,
  • openssl 0.9.7b,
  • openssl 0.9.7c,
  • openssl 0.9.7d,
  • openssl 0.9.7e,
  • openssl 0.9.7f,
  • openssl 0.9.7g,
  • openssl 0.9.7h,
  • openssl 0.9.7i,
  • openssl 0.9.7j,
  • openssl 0.9.7k,
  • openssl 0.9.7l,
  • openssl 0.9.7m,
  • openssl 0.9.8,
  • openssl 0.9.8a,
  • openssl 0.9.8b,
  • openssl 0.9.8c,
  • openssl 0.9.8d,
  • openssl 0.9.8e,
  • openssl 0.9.8f,
  • openssl 0.9.8g,
  • openssl 0.9.8h,
  • openssl 0.9.8i

References

Advisory

Additional Info

Technical Analysis