Vulnerability CVE-2015-0206: Information

Description

Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.

Severity: MEDIUM (5.0)

Published: Jan. 9, 2015
Modified: Oct. 20, 2017
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
openssl10p91.0.1k-alt11.0.2u-alt1.p9.2ALT-PU-2015-1023-1138366Fixed
openssl10c9f21.0.1k-alt11.0.2u-alt1.p9.1ALT-PU-2015-1023-1138366Fixed
openssl10c71.0.1k-alt1.M70C.11.0.1u-alt0.M70C.1ALT-PU-2015-1030-1138378Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*

      cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*