Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142721102728110&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143748090628601&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050155601375&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050205101530&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050254401665&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050297101809&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0066.html cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3125 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html cve-icon cve-icon
http://www.securityfocus.com/bid/71940 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securitytracker.com/id/1033378 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa88 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/99704 cve-icon cve-icon
https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10102 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10108 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-0206 cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-0206 cve-icon
https://www.openssl.org/news/secadv_20150108.txt cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-01-09T02:00:00

Updated: 2024-08-06T04:03:10.413Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0206

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-09T02:59:12.117

Modified: 2017-10-20T01:29:04.393

Link: CVE-2015-0206

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-01-08T00:00:00Z

Links: CVE-2015-0206 - Bugzilla