CVE-2009-1379

critical

Description

Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848

https://launchpad.net/bugs/cve/2009-1379

https://kb.bluecoat.com/index?page=content&id=SA50

https://exchange.xforce.ibmcloud.com/vulnerabilities/50661

http://www.vupen.com/english/advisories/2010/0528

http://www.vupen.com/english/advisories/2009/1377

http://www.ubuntu.com/usn/USN-792-1

http://www.securitytracker.com/id?1022241

http://www.securityfocus.com/bid/35138

http://www.redhat.com/support/errata/RHSA-2009-1335.html

http://www.openwall.com/lists/oss-security/2009/05/18/4

http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html

http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net

http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049

http://security.gentoo.org/glsa/glsa-200912-01.xml

http://secunia.com/advisories/42733

http://secunia.com/advisories/42724

http://secunia.com/advisories/38834

http://secunia.com/advisories/38794

http://secunia.com/advisories/38761

http://secunia.com/advisories/37003

http://secunia.com/advisories/36533

http://secunia.com/advisories/35729

http://secunia.com/advisories/35571

http://secunia.com/advisories/35461

http://secunia.com/advisories/35416

http://lists.vmware.com/pipermail/security-announce/2010/000082.html

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444

Details

Source: Mitre, NVD

Published: 2009-05-19

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical