Search for vulnerabilities
Vulnerability details: VCID-hj1k-2se3-aaae
Vulnerability ID VCID-hj1k-2se3-aaae
Aliases CVE-2009-1387
VC-OPENSSL-20090205-CVE-2009-1387
Summary Fix denial of service flaw due in the DTLS implementation. A remote attacker could use this flaw to cause a DTLS server to crash.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 4.2 http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1335
epss 0.03452 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.03452 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.03452 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.03452 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.04020 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.08352 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.12716 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
epss 0.1978 https://api.first.org/data/v1/epss?cve=CVE-2009-1387
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=503688
cvssv3.1 4.2 http://secunia.com/advisories/35685
generic_textual MODERATE http://secunia.com/advisories/35685
generic_textual MODERATE http://security.gentoo.org/glsa/glsa-200912-01.xml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2009-1387
Reference id Reference type URL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
http://cvs.openssl.org/chngview?cn=17958
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://rt.openssl.org/Ticket/Display.html?id=1838&user=guest&pass=guest
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-1387.json
https://api.first.org/data/v1/epss?cve=CVE-2009-1387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387
http://secunia.com/advisories/35571
http://secunia.com/advisories/35685
http://secunia.com/advisories/35729
http://secunia.com/advisories/36533
http://secunia.com/advisories/37003
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10740
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7592
https://web.archive.org/web/20100710092848/https://rt.openssl.org/Ticket/Display.html?id=1838
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html
http://www.openwall.com/lists/oss-security/2009/06/02/1
http://www.redhat.com/support/errata/RHSA-2009-1335.html
http://www.ubuntu.com/usn/USN-792-1
http://www.vupen.com/english/advisories/2010/0528
503688 https://bugzilla.redhat.com/show_bug.cgi?id=503688
532037 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=532037
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:redhat:openssl:0.9.6-15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openssl:0.9.6-15:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openssl:0.9.6b-3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openssl:0.9.6b-3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openssl:0.9.7a-2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openssl:0.9.7a-2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
CVE-2009-1387 https://nvd.nist.gov/vuln/detail/CVE-2009-1387
GLSA-200912-01 https://security.gentoo.org/glsa/200912-01
RHSA-2009:1335 https://access.redhat.com/errata/RHSA-2009:1335
USN-792-1 https://usn.ubuntu.com/792-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://secunia.com/advisories/35685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-1387
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.91321
EPSS Score 0.03452
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.