CVE-2009-1379

Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.
References
Link Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://rt.openssl.org/Ticket/Display.html?id=1923&user=guest&pass=guest Exploit
http://secunia.com/advisories/35416
http://secunia.com/advisories/35461
http://secunia.com/advisories/35571
http://secunia.com/advisories/35729
http://secunia.com/advisories/36533
http://secunia.com/advisories/37003
http://secunia.com/advisories/38761
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html
http://www.openwall.com/lists/oss-security/2009/05/18/4
http://www.redhat.com/support/errata/RHSA-2009-1335.html
http://www.securityfocus.com/bid/35138
http://www.securitytracker.com/id?1022241
http://www.ubuntu.com/usn/USN-792-1
http://www.vupen.com/english/advisories/2009/1377
http://www.vupen.com/english/advisories/2010/0528
https://exchange.xforce.ibmcloud.com/vulnerabilities/50661
https://kb.bluecoat.com/index?page=content&id=SA50
https://launchpad.net/bugs/cve/2009-1379
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*

History

13 Feb 2023, 02:20

Type Values Removed Values Added
Summary CVE-2009-1379 OpenSSL: DTLS pointer use-after-free flaw (DoS) Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2009-1379', 'name': 'https://access.redhat.com/security/cve/CVE-2009-1379', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:1335', 'name': 'https://access.redhat.com/errata/RHSA-2009:1335', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=501572', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=501572', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 17:16

Type Values Removed Values Added
Summary Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate. CVE-2009-1379 OpenSSL: DTLS pointer use-after-free flaw (DoS)
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2009-1379 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:1335 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=501572 -

Information

Published : 2009-05-19 19:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1379

Mitre link : CVE-2009-1379

CVE.ORG link : CVE-2009-1379


JSON object : View

Products Affected

openssl

  • openssl
CWE
CWE-399

Resource Management Errors