ghsa-26xx-j6q3-j3rf
Vulnerability from github
Published
2022-05-03 03:20
Modified
2022-05-03 03:20
Details
The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of "future epoch" DTLS records that are buffered in a queue, aka "DTLS record buffer limitation bug."
{ "affected": [], "aliases": [ "CVE-2009-1377" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-05-19T19:30:00Z", "severity": "MODERATE" }, "details": "The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of \"future epoch\" DTLS records that are buffered in a queue, aka \"DTLS record buffer limitation bug.\"", "id": "GHSA-26xx-j6q3-j3rf", "modified": "2022-05-03T03:20:25Z", "published": "2022-05-03T03:20:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1377" }, { "type": "WEB", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "type": "WEB", "url": "https://launchpad.net/bugs/cve/2009-1377" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663" }, { "type": "WEB", "url": "http://cvs.openssl.org/chngview?cn=18187" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "type": "WEB", "url": "http://marc.info/?l=openssl-dev\u0026m=124247675613888\u0026w=2" }, { "type": "WEB", "url": "http://rt.openssl.org/Ticket/Display.html?id=1930\u0026user=guest\u0026pass=guest" }, { "type": "WEB", "url": "http://secunia.com/advisories/35128" }, { "type": "WEB", "url": "http://secunia.com/advisories/35416" }, { "type": "WEB", "url": "http://secunia.com/advisories/35461" }, { "type": "WEB", "url": "http://secunia.com/advisories/35571" }, { "type": "WEB", "url": "http://secunia.com/advisories/35729" }, { "type": "WEB", "url": "http://secunia.com/advisories/36533" }, { "type": "WEB", "url": "http://secunia.com/advisories/37003" }, { "type": "WEB", "url": "http://secunia.com/advisories/38761" }, { "type": "WEB", "url": "http://secunia.com/advisories/38794" }, { "type": "WEB", "url": "http://secunia.com/advisories/38834" }, { "type": "WEB", "url": "http://secunia.com/advisories/42724" }, { "type": "WEB", "url": "http://secunia.com/advisories/42733" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "type": "WEB", "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "type": "WEB", "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/05/18/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35001" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022241" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.