5.0
MEDIUM
CVE-2009-1377
OpenSSL DTLS Record Buffer Denial of Service
Description

The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of "future epoch" DTLS records that are buffered in a queue, aka "DTLS record buffer limitation bug."

INFO

Published Date :

May 19, 2009, 7:30 p.m.

Last Modified :

Feb. 7, 2024, 6:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2009-1377 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-1377 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1377.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc Broken Link Third Party Advisory
http://cvs.openssl.org/chngview?cn=18187 Broken Link Patch Third Party Advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444 Broken Link Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Third Party Advisory
http://marc.info/?l=openssl-dev&m=124247675613888&w=2 Mailing List Patch Third Party Advisory
http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest Broken Link Mailing List Patch Third Party Advisory
http://secunia.com/advisories/35128 Third Party Advisory Vendor Advisory
http://secunia.com/advisories/35416 Third Party Advisory
http://secunia.com/advisories/35461 Third Party Advisory
http://secunia.com/advisories/35571 Third Party Advisory
http://secunia.com/advisories/35729 Third Party Advisory
http://secunia.com/advisories/36533 Third Party Advisory
http://secunia.com/advisories/37003 Third Party Advisory
http://secunia.com/advisories/38761 Third Party Advisory
http://secunia.com/advisories/38794 Third Party Advisory
http://secunia.com/advisories/38834 Third Party Advisory
http://secunia.com/advisories/42724 Third Party Advisory
http://secunia.com/advisories/42733 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200912-01.xml Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 Mailing List Third Party Advisory
http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net Broken Link
http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:120 Broken Link
http://www.openwall.com/lists/oss-security/2009/05/18/1 Mailing List
http://www.redhat.com/support/errata/RHSA-2009-1335.html Third Party Advisory
http://www.securityfocus.com/bid/35001 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1022241 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-792-1 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1377 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2010/0528 Permissions Required Third Party Advisory
https://kb.bluecoat.com/index?page=content&id=SA50 Broken Link
https://launchpad.net/bugs/cve/2009-1377 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683 Tool Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1377 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1377 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.8 *cpe:2.3:a:openssl:openssl:0.9.8:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 0.9.8 up to (excluding) 0.9.8m
  • Modified Analysis by [email protected]

    Feb. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc No Types Assigned ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc Broken Link, Third Party Advisory
    Changed Reference Type http://cvs.openssl.org/chngview?cn=18187 Patch http://cvs.openssl.org/chngview?cn=18187 Broken Link, Patch, Third Party Advisory
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444 Broken Link, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html Third Party Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2010/000082.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2010/000082.html Third Party Advisory
    Changed Reference Type http://marc.info/?l=openssl-dev&m=124247675613888&w=2 Patch http://marc.info/?l=openssl-dev&m=124247675613888&w=2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest Patch http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest Broken Link, Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35128 Vendor Advisory http://secunia.com/advisories/35128 Third Party Advisory, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/35416 No Types Assigned http://secunia.com/advisories/35416 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35461 No Types Assigned http://secunia.com/advisories/35461 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35571 No Types Assigned http://secunia.com/advisories/35571 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35729 No Types Assigned http://secunia.com/advisories/35729 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/36533 No Types Assigned http://secunia.com/advisories/36533 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/37003 No Types Assigned http://secunia.com/advisories/37003 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38761 No Types Assigned http://secunia.com/advisories/38761 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38794 No Types Assigned http://secunia.com/advisories/38794 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38834 No Types Assigned http://secunia.com/advisories/38834 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42724 No Types Assigned http://secunia.com/advisories/42724 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42733 No Types Assigned http://secunia.com/advisories/42733 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200912-01.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200912-01.xml Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049 Mailing List, Third Party Advisory
    Changed Reference Type http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net No Types Assigned http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net Broken Link
    Changed Reference Type http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html No Types Assigned http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:120 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:120 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/05/18/1 No Types Assigned http://www.openwall.com/lists/oss-security/2009/05/18/1 Mailing List
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1335.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1335.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/35001 No Types Assigned http://www.securityfocus.com/bid/35001 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1022241 No Types Assigned http://www.securitytracker.com/id?1022241 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-792-1 No Types Assigned http://www.ubuntu.com/usn/USN-792-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1377 No Types Assigned http://www.vupen.com/english/advisories/2009/1377 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0528 No Types Assigned http://www.vupen.com/english/advisories/2010/0528 Permissions Required, Third Party Advisory
    Changed Reference Type https://kb.bluecoat.com/index?page=content&id=SA50 No Types Assigned https://kb.bluecoat.com/index?page=content&id=SA50 Broken Link
    Changed Reference Type https://launchpad.net/bugs/cve/2009-1377 No Types Assigned https://launchpad.net/bugs/cve/2009-1377 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683 Tool Signature
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663 Tool Signature
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (including) 0.9.8k *cpe:2.3:a:openssl_project:openssl:0.9.8c-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-9:*:*:*:*:*:*:* OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.8 *cpe:2.3:a:openssl:openssl:0.9.8:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:beta6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9663 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6683 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.84 }} 0.54%

score

0.93108

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability