CVE-2013-6450

The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.0.1f does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context and cause a denial of service (application crash) by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c.

Published at
2014-01-01T16:05Z
3770 days ago
Modified
2018-10-09T19:34Z
2028 days ago
CWE-310
Problem type

References


URLType
security-tracker.debian.org
https://security-tracker.debian.org/tracker/CVE-2013-6450
CONFIRM
git.openssl.org
http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=34628967f1e65dc8f34e000f0f5518e21afbfc7b
CONFIRM
DSA-2833
http://www.debian.org/security/2014/dsa-2833
DEBIAN
1029549
http://www.securitytracker.com/id/1029549
SECTRACK
RHSA-2014:0015
http://rhn.redhat.com/errata/RHSA-2014-0015.html
REDHAT
openSUSE-SU-2014:0048
http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html
SUSE
USN-2079-1
http://www.ubuntu.com/usn/USN-2079-1
UBUNTU
openSUSE-SU-2014:0049
http://lists.opensuse.org/opensuse-updates/2014-01/msg00032.html
SUSE
www.openssl.org
http://www.openssl.org/news/vulnerabilities.html
CONFIRM
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
CONFIRM
64618
http://www.securityfocus.com/bid/64618
BID
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
CONFIRM
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
CONFIRM
www.vmware.com
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
CONFIRM
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://seclists.org/fulldisclosure/2014/Dec/23
FULLDISC
www.oracle.com
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CONFIRM
1031594
http://www.securitytracker.com/id/1031594
SECTRACK
GLSA-201412-39
http://security.gentoo.org/glsa/glsa-201412-39.xml
GENTOO
FEDORA-2014-9308
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
FEDORA
FEDORA-2014-9301
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
FEDORA
puppet.com
https://puppet.com/security/cve/cve-2013-6450
CONFIRM
20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
http://www.securityfocus.com/archive/1/534161/100/0/threaded
BUGTRAQ

GET https://vulnerabilitydata.com/api/details/CVE-2013-6450

{
	"id": "CVE-2013-6450",
	"published_date": "2014-01-01T16:05Z",
	"last_modified_date": "2018-10-09T19:34Z",
	"assigner": "secalert@redhat.com",
	"description": "The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.0.1f does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context and cause a denial of service (application crash) by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c.",
	"references": [
		{
			"url": "https://security-tracker.debian.org/tracker/CVE-2013-6450",
			"name": "https://security-tracker.debian.org/tracker/CVE-2013-6450",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=34628967f1e65dc8f34e000f0f5518e21afbfc7b",
			"name": "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=34628967f1e65dc8f34e000f0f5518e21afbfc7b",
			"refsource": "CONFIRM",
			"tags": [
				"Patch"
			]
		},
		{
			"url": "http://www.debian.org/security/2014/dsa-2833",
			"name": "DSA-2833",
			"refsource": "DEBIAN",
			"tags": []
		},
		{
			"url": "http://www.securitytracker.com/id/1029549",
			"name": "1029549",
			"refsource": "SECTRACK",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2014-0015.html",
			"name": "RHSA-2014:0015",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html",
			"name": "openSUSE-SU-2014:0048",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-2079-1",
			"name": "USN-2079-1",
			"refsource": "UBUNTU",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00032.html",
			"name": "openSUSE-SU-2014:0049",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://www.openssl.org/news/vulnerabilities.html",
			"name": "http://www.openssl.org/news/vulnerabilities.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/64618",
			"name": "64618",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
			"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://seclists.org/fulldisclosure/2014/Dec/23",
			"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
			"refsource": "FULLDISC",
			"tags": []
		},
		{
			"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securitytracker.com/id/1031594",
			"name": "1031594",
			"refsource": "SECTRACK",
			"tags": []
		},
		{
			"url": "http://security.gentoo.org/glsa/glsa-201412-39.xml",
			"name": "GLSA-201412-39",
			"refsource": "GENTOO",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html",
			"name": "FEDORA-2014-9308",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html",
			"name": "FEDORA-2014-9301",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "https://puppet.com/security/cve/cve-2013-6450",
			"name": "https://puppet.com/security/cve/cve-2013-6450",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded",
			"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
			"refsource": "BUGTRAQ",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "NONE",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 5.8
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 4.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-310"
}