CVE-2009-1377

Description

The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of "future epoch" DTLS records that are buffered in a queue, aka "DTLS record buffer limitation bug."

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 4.44% Top 15%
Vendor Advisory slackware.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory hp.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory netbsd.org Vendor Advisory mandriva.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/42724 third party advisory
http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest patch mailing list broken link third party advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 vendor advisory mailing list third party advisory
http://secunia.com/advisories/38794 third party advisory
http://lists.vmware.com/pipermail/security-announce/2010/000082.html third party advisory mailing list
http://www.vupen.com/english/advisories/2009/1377 third party advisory vdb entry permissions required
http://secunia.com/advisories/35729 third party advisory
http://security.gentoo.org/glsa/glsa-200912-01.xml third party advisory vendor advisory
http://www.redhat.com/support/errata/RHSA-2009-1335.html third party advisory vendor advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444 vendor advisory broken link third party advisory
http://secunia.com/advisories/38761 third party advisory
http://secunia.com/advisories/37003 third party advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663 signature vdb entry tool signature
https://launchpad.net/bugs/cve/2009-1377 third party advisory
http://secunia.com/advisories/36533 third party advisory
http://www.securitytracker.com/id?1022241 third party advisory vdb entry
http://www.ubuntu.com/usn/USN-792-1 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html third party advisory vendor advisory
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html third party advisory
http://www.openwall.com/lists/oss-security/2009/05/18/1 mailing list
http://marc.info/?l=openssl-dev&m=124247675613888&w=2 patch mailing list third party advisory
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc vendor advisory broken link third party advisory
http://www.securityfocus.com/bid/35001 third party advisory vdb entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683 signature vdb entry tool signature
http://secunia.com/advisories/38834 third party advisory
http://cvs.openssl.org/chngview?cn=18187 patch broken link third party advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:120 vendor advisory broken link
http://secunia.com/advisories/35461 third party advisory
http://secunia.com/advisories/35128 third party advisory vendor advisory
http://secunia.com/advisories/35571 third party advisory
http://secunia.com/advisories/35416 third party advisory
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net broken link
https://kb.bluecoat.com/index?page=content&id=SA50 broken link
http://secunia.com/advisories/42733 third party advisory
http://www.vupen.com/english/advisories/2010/0528 third party advisory vdb entry permissions required

Frequently Asked Questions

What is the severity of CVE-2009-1377?
CVE-2009-1377 has been scored as a medium severity vulnerability.
How to fix CVE-2009-1377?
To fix CVE-2009-1377, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2009-1377 being actively exploited in the wild?
It is possible that CVE-2009-1377 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~4% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.