The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of "future epoch" DTLS records that are buffered in a queue, aka "DTLS record buffer limitation bug."
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc cve-icon cve-icon
http://cvs.openssl.org/chngview?cn=18187 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2010/000082.html cve-icon cve-icon
http://marc.info/?l=openssl-dev&m=124247675613888&w=2 cve-icon cve-icon
http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest cve-icon cve-icon
http://secunia.com/advisories/35128 cve-icon cve-icon
http://secunia.com/advisories/35416 cve-icon cve-icon
http://secunia.com/advisories/35461 cve-icon cve-icon
http://secunia.com/advisories/35571 cve-icon cve-icon
http://secunia.com/advisories/35729 cve-icon cve-icon
http://secunia.com/advisories/36533 cve-icon cve-icon
http://secunia.com/advisories/37003 cve-icon cve-icon
http://secunia.com/advisories/38761 cve-icon cve-icon
http://secunia.com/advisories/38794 cve-icon cve-icon
http://secunia.com/advisories/38834 cve-icon cve-icon
http://secunia.com/advisories/42724 cve-icon cve-icon
http://secunia.com/advisories/42733 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200912-01.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 cve-icon cve-icon
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net cve-icon cve-icon
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:120 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/05/18/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1335.html cve-icon cve-icon
http://www.securityfocus.com/bid/35001 cve-icon cve-icon
http://www.securitytracker.com/id?1022241 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-792-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1377 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0528 cve-icon cve-icon
https://kb.bluecoat.com/index?page=content&id=SA50 cve-icon cve-icon
https://launchpad.net/bugs/cve/2009-1377 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1377 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1377 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-05-19T19:00:00

Updated: 2024-08-07T05:13:25.060Z

Reserved: 2009-04-23T00:00:00

Link: CVE-2009-1377

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-05-19T19:30:00.733

Modified: 2024-02-07T18:01:50.880

Link: CVE-2009-1377

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-05-12T00:00:00Z

Links: CVE-2009-1377 - Bugzilla