gsd-2009-1379
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-1379", "description": "Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.", "id": "GSD-2009-1379", "references": [ "https://www.suse.com/security/cve/CVE-2009-1379.html", "https://access.redhat.com/errata/RHSA-2009:1335", "https://linux.oracle.com/cve/CVE-2009-1379.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1379" ], "details": "Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.", "id": "GSD-2009-1379", "modified": "2023-12-13T01:19:48.176552Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1379", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/35729", "refsource": "MISC", "url": "http://secunia.com/advisories/35729" }, { "name": "http://secunia.com/advisories/42724", "refsource": "MISC", "url": "http://secunia.com/advisories/42724" }, { "name": "http://secunia.com/advisories/42733", "refsource": "MISC", "url": "http://secunia.com/advisories/42733" }, { "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA50", "refsource": "MISC", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "name": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc", "refsource": "MISC", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc" }, { "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444", "refsource": "MISC", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "name": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html", "refsource": "MISC", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "http://secunia.com/advisories/35416", "refsource": "MISC", "url": "http://secunia.com/advisories/35416" }, { "name": "http://secunia.com/advisories/35461", "refsource": "MISC", "url": "http://secunia.com/advisories/35461" }, { "name": "http://secunia.com/advisories/35571", "refsource": "MISC", "url": "http://secunia.com/advisories/35571" }, { "name": "http://secunia.com/advisories/36533", "refsource": "MISC", "url": "http://secunia.com/advisories/36533" }, { "name": "http://secunia.com/advisories/37003", "refsource": "MISC", "url": "http://secunia.com/advisories/37003" }, { "name": "http://secunia.com/advisories/38761", "refsource": "MISC", "url": "http://secunia.com/advisories/38761" }, { "name": "http://secunia.com/advisories/38794", "refsource": "MISC", "url": "http://secunia.com/advisories/38794" }, { "name": "http://secunia.com/advisories/38834", "refsource": "MISC", "url": "http://secunia.com/advisories/38834" }, { "name": "http://security.gentoo.org/glsa/glsa-200912-01.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "name": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net", "refsource": "MISC", "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "name": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html", "refsource": "MISC", "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1335.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "name": "http://www.securitytracker.com/id?1022241", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022241" }, { "name": "http://www.ubuntu.com/usn/USN-792-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "name": "http://www.vupen.com/english/advisories/2009/1377", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "name": "http://www.vupen.com/english/advisories/2010/0528", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "http://rt.openssl.org/Ticket/Display.html?id=1923\u0026user=guest\u0026pass=guest", "refsource": "MISC", "url": "http://rt.openssl.org/Ticket/Display.html?id=1923\u0026user=guest\u0026pass=guest" }, { "name": "http://www.openwall.com/lists/oss-security/2009/05/18/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2009/05/18/4" }, { "name": "http://www.securityfocus.com/bid/35138", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/35138" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50661", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50661" }, { "name": "https://launchpad.net/bugs/cve/2009-1379", "refsource": "MISC", "url": "https://launchpad.net/bugs/cve/2009-1379" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1379" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "http://rt.openssl.org/Ticket/Display.html?id=1923\u0026user=guest\u0026pass=guest", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "http://rt.openssl.org/Ticket/Display.html?id=1923\u0026user=guest\u0026pass=guest" }, { "name": "[oss-security] 20090518 Re: Two OpenSSL DTLS remote DoS", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2009/05/18/4" }, { "name": "https://launchpad.net/bugs/cve/2009-1379", "refsource": "MISC", "tags": [], "url": "https://launchpad.net/bugs/cve/2009-1379" }, { "name": "1022241", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1022241" }, { "name": "ADV-2009-1377", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "name": "35138", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/35138" }, { "name": "SUSE-SR:2009:011", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "name": "35416", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35416" }, { "name": "35461", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35461" }, { "name": "USN-792-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "name": "35571", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35571" }, { "name": "35729", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35729" }, { "name": "NetBSD-SA2009-009", "refsource": "NETBSD", "tags": [], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc" }, { "name": "37003", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/37003" }, { "name": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html", "refsource": "CONFIRM", "tags": [], "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "name": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net", "refsource": "CONFIRM", "tags": [], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "name": "GLSA-200912-01", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "name": "SSA:2010-060-02", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "name": "38761", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/38761" }, { "name": "HPSBMA02492", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "38794", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/38794" }, { "name": "ADV-2010-0528", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "refsource": "MLIST", "tags": [], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "38834", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/38834" }, { "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA50", "refsource": "CONFIRM", "tags": [], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "name": "42724", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42724" }, { "name": "42733", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42733" }, { "name": "RHSA-2009:1335", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "name": "36533", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/36533" }, { "name": "openssl-dtls1retrievebufferedfragment-dos(50661)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50661" }, { "name": "oval:org.mitre.oval:def:9744", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744" }, { "name": "oval:org.mitre.oval:def:6848", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:20Z", "publishedDate": "2009-05-19T19:30Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.