Memory leak in the zlib_stateful_init function in crypto/comp/c_zlib.c in libssl in OpenSSL 0.9.8f through 0.9.8h allows remote attackers to cause a denial of service (memory consumption) via multiple calls, as demonstrated by initial SSL client handshakes to the Apache HTTP Server mod_ssl that specify a compression algorithm.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=222643 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html cve-icon cve-icon
http://marc.info/?l=openssl-dev&m=121060672602371&w=2 cve-icon cve-icon
http://secunia.com/advisories/31026 cve-icon cve-icon
http://secunia.com/advisories/31416 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/34219 cve-icon cve-icon
http://secunia.com/advisories/35264 cve-icon cve-icon
http://secunia.com/advisories/38761 cve-icon cve-icon
http://secunia.com/advisories/42724 cve-icon cve-icon
http://secunia.com/advisories/42733 cve-icon cve-icon
http://secunia.com/advisories/44183 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200807-06.xml cve-icon cve-icon
http://securityreason.com/securityalert/3981 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://svn.apache.org/viewvc?view=rev&revision=654119 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:124 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1075.html cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.securityfocus.com/bid/31692 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-731-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
https://bugs.edge.launchpad.net/bugs/186339 cve-icon cve-icon
https://bugs.edge.launchpad.net/bugs/224945 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=447268 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43948 cve-icon cve-icon
https://issues.apache.org/bugzilla/show_bug.cgi?id=44975 cve-icon cve-icon
https://kb.bluecoat.com/index?page=content&id=SA50 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1678 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9754 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1678 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-07-10T17:00:00

Updated: 2024-08-07T08:32:01.281Z

Reserved: 2008-04-03T00:00:00

Link: CVE-2008-1678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-07-10T17:41:00.000

Modified: 2023-02-13T02:18:59.823

Link: CVE-2008-1678

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-04-30T00:00:00Z

Links: CVE-2008-1678 - Bugzilla