Vulnerability Details : CVE-2009-1386
Public exploit exists!
ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2009-1386
- cpe:2.3:a:redhat:openssl:0.9.6b-3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openssl:0.9.7a-2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openssl:0.9.6-15:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2009-1386
48.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2009-1386
-
OpenSSL DTLS ChangeCipherSpec Remote DoS
Disclosure Date: 2000-04-26First seen: 2020-04-26auxiliary/dos/ssl/dtls_changecipherspecThis module performs a Denial of Service Attack against Datagram TLS in OpenSSL version 0.9.8i and earlier. OpenSSL crashes under these versions when it receives a ChangeCipherspec Datagram before a ClientHello. Authors: - Jon Oberheide <jon@oberheide.org> - the
CVSS scores for CVE-2009-1386
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2009-1386
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2009-1386
-
http://secunia.com/advisories/35571
About Secunia Research | FlexeraNot Applicable;Third Party Advisory
-
http://secunia.com/advisories/35729
About Secunia Research | FlexeraNot Applicable;Third Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2009-1335.html
SupportThird Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7469
404 Not FoundBroken Link;Tool Signature
-
http://www.vupen.com/english/advisories/2010/0528
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required;Third Party Advisory
-
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
502 Bad GatewayMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-792-1
USN-792-1: OpenSSL vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:012 - openSUSE Security Announce - openSUSE Mailing ListsThird Party Advisory
-
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
Broken Link;Third Party Advisory
-
https://www.exploit-db.com/exploits/8873
OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service - Multiple dos ExploitExploit;Third Party Advisory;VDB Entry
-
http://rt.openssl.org/Ticket/Display.html?id=1679&user=guest&pass=guest
Third Party Advisory;Vendor Advisory
-
http://www.securityfocus.com/bid/35174
Broken Link;Exploit;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/38794
About Secunia Research | FlexeraNot Applicable;Third Party Advisory
-
http://secunia.com/advisories/36533
About Secunia Research | FlexeraNot Applicable;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/50963
OpenSSL ChangeCipherSpec denial of service CVE-2009-1386 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://secunia.com/advisories/35685
About Secunia Research | FlexeraNot Applicable;Third Party Advisory
-
http://secunia.com/advisories/38834
About Secunia Research | FlexeraThird Party Advisory
-
http://cvs.openssl.org/chngview?cn=17369
Broken Link;Patch;Third Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11179
404 Not FoundBroken Link;Tool Signature
-
http://www.openwall.com/lists/oss-security/2009/06/02/1
oss-security - Re: Two OpenSSL DTLS remote DoSMailing List;Third Party Advisory
-
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
Broken Link;Third Party Advisory
Jump to