// For flags

CVE-2009-1379

OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.

Vulnerabilidad de uso después de la liberación en (use-after-free) en la función dtls1_retrieve_buffered_fragment en ssl/d1_both.c en OpenSSL v1.0.0 Beta 2 permite a atacantes remotos producir una denegación de servicio (caída de openssl s_client) a posiblemente tenga un impacto sin especificar a través de un paquete DTLS, como se demostró mediante un paquete de un servidor que utiliza un certificado de servidor manipulado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-04-23 CVE Reserved
  • 2009-05-18 First Exploit
  • 2009-05-19 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-399: Resource Management Errors
  • CWE-416: Use After Free
CAPEC
References (35)
URL Tag Source
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Mailing List
http://secunia.com/advisories/35416 Third Party Advisory
http://secunia.com/advisories/35461 Third Party Advisory
http://secunia.com/advisories/35571 Third Party Advisory
http://secunia.com/advisories/35729 Third Party Advisory
http://secunia.com/advisories/36533 Third Party Advisory
http://secunia.com/advisories/37003 Third Party Advisory
http://secunia.com/advisories/38761 Third Party Advisory
http://secunia.com/advisories/38794 Third Party Advisory
http://secunia.com/advisories/38834 Third Party Advisory
http://secunia.com/advisories/42724 Third Party Advisory
http://secunia.com/advisories/42733 Third Party Advisory
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net X_refsource_confirm
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html X_refsource_confirm
http://www.openwall.com/lists/oss-security/2009/05/18/4 Mailing List
http://www.securityfocus.com/bid/35138 Vdb Entry
http://www.securitytracker.com/id?1022241 Vdb Entry
http://www.vupen.com/english/advisories/2009/1377 Vdb Entry
http://www.vupen.com/english/advisories/2010/0528 Vdb Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/50661 Vdb Entry
https://kb.bluecoat.com/index?page=content&id=SA50 X_refsource_confirm
https://launchpad.net/bugs/cve/2009-1379 X_refsource_misc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848 Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744 Signature
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
1.0.0
Search vendor "Openssl" for product "Openssl" and version "1.0.0"
beta2
Affected