OpenSSL before 0.9.8m does not check for a NULL return value from bn_wexpand function calls in (1) crypto/bn/bn_div.c, (2) crypto/bn/bn_gf2m.c, (3) crypto/ec/ec2_smpl.c, and (4) engines/e_ubsec.c, which has unspecified impact and context-dependent attack vectors.
References
Link Providers
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038587.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127128920008563&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127678688104458&w=2 cve-icon cve-icon
http://marc.info/?l=openssl-cvs&m=126692159706582&w=2 cve-icon cve-icon
http://marc.info/?l=openssl-cvs&m=126692170906712&w=2 cve-icon cve-icon
http://marc.info/?l=openssl-cvs&m=126692180606861&w=2 cve-icon cve-icon
http://packetstormsecurity.com/files/153392/ABB-HMI-Outdated-Software-Components.html cve-icon cve-icon
http://secunia.com/advisories/37291 cve-icon cve-icon
http://secunia.com/advisories/38761 cve-icon cve-icon
http://secunia.com/advisories/39461 cve-icon cve-icon
http://secunia.com/advisories/39932 cve-icon cve-icon
http://secunia.com/advisories/42724 cve-icon cve-icon
http://secunia.com/advisories/42733 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 cve-icon cve-icon
http://support.apple.com/kb/HT4723 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0977.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0896.html cve-icon cve-icon
http://www.securityfocus.com/bid/38562 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1003-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0839 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0916 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0933 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1216 cve-icon cve-icon
https://kb.bluecoat.com/index?page=content&id=SA50 cve-icon cve-icon
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html cve-icon cve-icon
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-3245 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11738 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6640 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9790 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-3245 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-05T19:00:00

Updated: 2024-08-07T06:22:24.020Z

Reserved: 2009-09-18T00:00:00

Link: CVE-2009-3245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-05T19:30:00.343

Modified: 2017-09-19T01:29:31.390

Link: CVE-2009-3245

cve-icon Redhat

Severity : Important

Publid Date: 2010-02-23T00:00:00Z

Links: CVE-2009-3245 - Bugzilla