Vulnerabilidad en dtls1_process_out_of_seq_message en ssld1_both.c en OpenSSL (CVE-2009-1378)
Gravedad CVSS v2.0:
MEDIA
Tipo:
No Disponible / Otro tipo
Fecha de publicación:
19/05/2009
Última modificación:
09/04/2025
Descripción
Múltiples fugas de memoria en la función dtls1_process_out_of_seq_message en ssl/d1_both.c en OpenSSL v0.9.8k y anteriores permite a atacantes remotos producir una denegación de servicio (consumo de memoria) a través de registros DTLS que (1) son duplicados o (2) tienen una secuencia de números mucho mayor que la actual secuencia de números, conocido también como "fuga de memoria en el manejo de fragmentos DTLS".
Impacto
Puntuación base 2.0
5.00
Gravedad 2.0
MEDIA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* | 0.9.8 (excluyendo) | 0.9.8m (excluyendo) |
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
- http://cvs.openssl.org/chngview?cn=18188
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
- http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
- http://lists.vmware.com/pipermail/security-announce/2010/000082.html
- http://marc.info/?l=openssl-dev&m=124247679213944&w=2
- http://marc.info/?l=openssl-dev&m=124263491424212&w=2
- http://rt.openssl.org/Ticket/Display.html?id=1931&user=guest&pass=guest
- http://secunia.com/advisories/35128
- http://secunia.com/advisories/35416
- http://secunia.com/advisories/35461
- http://secunia.com/advisories/35571
- http://secunia.com/advisories/35729
- http://secunia.com/advisories/36533
- http://secunia.com/advisories/37003
- http://secunia.com/advisories/38761
- http://secunia.com/advisories/38794
- http://secunia.com/advisories/38834
- http://secunia.com/advisories/42724
- http://secunia.com/advisories/42733
- http://security.gentoo.org/glsa/glsa-200912-01.xml
- http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049
- http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net
- http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2009%3A120
- http://www.openwall.com/lists/oss-security/2009/05/18/1
- http://www.redhat.com/support/errata/RHSA-2009-1335.html
- http://www.securityfocus.com/bid/35001
- http://www.securitytracker.com/id?1022241=
- http://www.ubuntu.com/usn/USN-792-1
- http://www.vupen.com/english/advisories/2009/1377
- http://www.vupen.com/english/advisories/2010/0528
- https://kb.bluecoat.com/index?page=content&id=SA50
- https://launchpad.net/bugs/cve/2009-1378
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229
- https://www.exploit-db.com/exploits/8720
- ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc
- http://cvs.openssl.org/chngview?cn=18188
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
- http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
- http://lists.vmware.com/pipermail/security-announce/2010/000082.html
- http://marc.info/?l=openssl-dev&m=124247679213944&w=2
- http://marc.info/?l=openssl-dev&m=124263491424212&w=2
- http://rt.openssl.org/Ticket/Display.html?id=1931&user=guest&pass=guest
- http://secunia.com/advisories/35128
- http://secunia.com/advisories/35416
- http://secunia.com/advisories/35461
- http://secunia.com/advisories/35571
- http://secunia.com/advisories/35729
- http://secunia.com/advisories/36533
- http://secunia.com/advisories/37003
- http://secunia.com/advisories/38761
- http://secunia.com/advisories/38794
- http://secunia.com/advisories/38834
- http://secunia.com/advisories/42724
- http://secunia.com/advisories/42733
- http://security.gentoo.org/glsa/glsa-200912-01.xml
- http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049
- http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net
- http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html
- http://www.mandriva.com/security/advisories?name=MDVSA-2009%3A120
- http://www.openwall.com/lists/oss-security/2009/05/18/1
- http://www.redhat.com/support/errata/RHSA-2009-1335.html
- http://www.securityfocus.com/bid/35001
- http://www.securitytracker.com/id?1022241=
- http://www.ubuntu.com/usn/USN-792-1
- http://www.vupen.com/english/advisories/2009/1377
- http://www.vupen.com/english/advisories/2010/0528
- https://kb.bluecoat.com/index?page=content&id=SA50
- https://launchpad.net/bugs/cve/2009-1378
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229
- https://www.exploit-db.com/exploits/8720