Search for vulnerabilities
Vulnerability details: VCID-j7er-yyw2-aaah
Vulnerability ID VCID-j7er-yyw2-aaah
Aliases CVE-2009-0590
VC-OPENSSL-20090325-CVE-2009-0590
Summary The function ASN1_STRING_print_ex() when used to print a BMPString or UniversalString will crash with an invalid memory access if the encoded length of the string is illegal. Any OpenSSL application which prints out the contents of a certificate could be affected by this bug, including SSL servers, clients and S/MIME software.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1335
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0163
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.10016 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.12919 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.21067 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.27074 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.38341 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.38341 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.38341 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
epss 0.38341 https://api.first.org/data/v1/epss?cve=CVE-2009-0590
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=492304
generic_textual MODERATE https://kb.bluecoat.com/index?page=content&id=SA50
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2009-0590
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2010-0019.html
Reference id Reference type URL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://marc.info/?l=bugtraq&m=124464882609472&w=2
http://marc.info/?l=bugtraq&m=125017764422557&w=2
http://marc.info/?l=bugtraq&m=127678688104458&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-0590.json
https://api.first.org/data/v1/epss?cve=CVE-2009-0590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590
http://secunia.com/advisories/34411
http://secunia.com/advisories/34460
http://secunia.com/advisories/34509
http://secunia.com/advisories/34561
http://secunia.com/advisories/34666
http://secunia.com/advisories/34896
http://secunia.com/advisories/34960
http://secunia.com/advisories/35065
http://secunia.com/advisories/35181
http://secunia.com/advisories/35380
http://secunia.com/advisories/35729
http://secunia.com/advisories/36533
http://secunia.com/advisories/36701
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://secunia.com/advisories/42467
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://security.FreeBSD.org/advisories/FreeBSD-SA-09:08.openssl.asc
http://securitytracker.com/id?1021905
https://exchange.xforce.ibmcloud.com/vulnerabilities/49431
https://kb.bluecoat.com/index?page=content&id=SA50
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6996
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258048-1
http://support.apple.com/kb/HT3865
http://support.avaya.com/elmodocs2/security/ASA-2009-172.htm
https://www.openssl.org/news/secadv/20090325.txt
http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html
http://wiki.rpath.com/Advisories:rPSA-2009-0057
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0057
http://www.debian.org/security/2009/dsa-1763
http://www.mandriva.com/security/advisories?name=MDVSA-2009:087
http://www.openssl.org/news/secadv_20090325.txt
http://www.osvdb.org/52864
http://www.php.net/archive/2009.php#id2009-04-08-1
http://www.redhat.com/support/errata/RHSA-2009-1335.html
http://www.securityfocus.com/archive/1/502429/100/0/threaded
http://www.securityfocus.com/archive/1/515055/100/0/threaded
http://www.securityfocus.com/bid/34256
http://www.ubuntu.com/usn/usn-750-1
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
http://www.vupen.com/english/advisories/2009/0850
http://www.vupen.com/english/advisories/2009/1020
http://www.vupen.com/english/advisories/2009/1175
http://www.vupen.com/english/advisories/2009/1220
http://www.vupen.com/english/advisories/2009/1548
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2010/3126
492304 https://bugzilla.redhat.com/show_bug.cgi?id=492304
522002 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=522002
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
CVE-2009-0590 https://nvd.nist.gov/vuln/detail/CVE-2009-0590
GLSA-200904-08 https://security.gentoo.org/glsa/200904-08
RHSA-2009:1335 https://access.redhat.com/errata/RHSA-2009:1335
RHSA-2010:0163 https://access.redhat.com/errata/RHSA-2010:0163
USN-750-1 https://usn.ubuntu.com/750-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-0590
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92636
EPSS Score 0.10016
Published At May 21, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.