ID CVE-2009-1387
Summary The dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL before 1.0.0 Beta 2 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence DTLS handshake message, related to a "fragment bug."
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.6-15:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.6-15:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.6b-3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.6b-3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openssl:0.9.7a-2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openssl:0.9.7a-2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 07-02-2024 - 18:01)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:08:15.416-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL before 1.0.0 Beta 2 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence DTLS handshake message, related to a "fragment bug."
    family unix
    id oval:org.mitre.oval:def:10740
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL before 1.0.0 Beta 2 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence DTLS handshake message, related to a "fragment bug."
    version 18
  • accepted 2014-01-20T04:01:36.192-05:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description The dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL before 1.0.0 Beta 2 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence DTLS handshake message, related to a "fragment bug."
    family unix
    id oval:org.mitre.oval:def:7592
    status accepted
    submitted 2010-06-01T17:30:00.000-05:00
    title OpenSSL 'dtls1_retrieve_buffered_fragment()' DTLS Remote Denial of Service Vulnerability
    version 8
redhat via4
advisories
bugzilla
id 798100
title CVE-2006-7250 openssl: mime_hdr_cmp NULL dereference crash
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openssl is earlier than 0:0.9.8e-12.el5
          oval oval:com.redhat.rhsa:tst:20091335001
        • comment openssl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070964002
      • AND
        • comment openssl-devel is earlier than 0:0.9.8e-12.el5
          oval oval:com.redhat.rhsa:tst:20091335003
        • comment openssl-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070964004
      • AND
        • comment openssl-perl is earlier than 0:0.9.8e-12.el5
          oval oval:com.redhat.rhsa:tst:20091335005
        • comment openssl-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070964006
rhsa
id RHSA-2009:1335
released 2009-09-02
severity Moderate
title RHSA-2009:1335: openssl security, bug fix, and enhancement update (Moderate)
rpms
  • openssl-0:0.9.8e-12.el5
  • openssl-debuginfo-0:0.9.8e-12.el5
  • openssl-devel-0:0.9.8e-12.el5
  • openssl-perl-0:0.9.8e-12.el5
refmap via4
confirm
gentoo GLSA-200912-01
hp
  • HPSBMA02492
  • SSRT100079
mlist
  • [oss-security] 20090602 Re: Two OpenSSL DTLS remote DoS
  • [security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
netbsd NetBSD-SA2009-009
secunia
  • 35571
  • 35685
  • 35729
  • 36533
  • 37003
  • 38794
  • 38834
suse SUSE-SR:2009:012
ubuntu USN-792-1
vupen ADV-2010-0528
Last major update 07-02-2024 - 18:01
Published 04-06-2009 - 16:30
Last modified 07-02-2024 - 18:01
Back to Top