Vulnerability Details : CVE-2013-6450
The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.0.1f does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context and cause a denial of service (application crash) by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c.
Vulnerability category: Denial of service
Products affected by CVE-2013-6450
- cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-6450
2.49%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-6450
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.8
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:P |
8.6
|
4.9
|
NIST |
CWE ids for CVE-2013-6450
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-6450
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
[SECURITY] Fedora 20 Update: openssl-1.0.1e-39.fc20
-
http://www.openssl.org/news/vulnerabilities.html
/news/vulnerabilities.html
-
http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=34628967f1e65dc8f34e000f0f5518e21afbfc7b
git.openssl.org Git - openssl.git/commitPatch
-
http://www.securityfocus.com/bid/64618
OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
-
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
VMSA-2014-0012.1
-
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
Oracle Critical Patch Update - July 2014
-
https://puppet.com/security/cve/cve-2013-6450
CVE-2013-6450 | Puppet
-
http://lists.opensuse.org/opensuse-updates/2014-01/msg00032.html
openSUSE-SU-2014:0049-1: moderate: update for openssl
-
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
IBM Tivoli Composite Application Manager for Transactions Internet Service Monitoring 7.4 Interim Fix 13 README Tivoli Composite Application Manager for Transactions 7.4.0.0 7.4.0.0-TIV-CAMIS-IF0013 R
-
http://www.securitytracker.com/id/1029549
OpenSSL DTLS Retransmission Error May Let Remote Users Deny Service - SecurityTracker
-
http://www.debian.org/security/2014/dsa-2833
Debian -- Security Information -- DSA-2833-1 openssl
-
http://rhn.redhat.com/errata/RHSA-2014-0015.html
RHSA-2014:0015 - Security Advisory - Red Hat Customer Portal
-
http://seclists.org/fulldisclosure/2014/Dec/23
Full Disclosure: NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
-
http://security.gentoo.org/glsa/glsa-201412-39.xml
OpenSSL: Multiple vulnerabilities (GLSA 201412-39) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2079-1
USN-2079-1: OpenSSL vulnerabilities | Ubuntu security notices
-
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
Oracle Critical Patch Update - January 2015
-
https://security-tracker.debian.org/tracker/CVE-2013-6450
CVE-2013-6450
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
[SECURITY] Fedora 19 Update: openssl-1.0.1e-39.fc19
-
http://lists.opensuse.org/opensuse-updates/2014-01/msg00031.html
openSUSE-SU-2014:0048-1: moderate: update for openssl
-
http://www.securityfocus.com/archive/1/534161/100/0/threaded
SecurityFocus
-
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
IBM Tivoli Composite Application Manager for Transactions Internet Service Monitoring 7.3.0.1 Interim Fix 29 README Tivoli Composite Application Manager for Transactions 7.3.0.1 7.3.0.1-TIV-CAMIS-IF00
-
http://www.securitytracker.com/id/1031594
Sun Integrated Lights-Out Manager Bugs Let Remote Authenticated Users Partially Access Data, Modify Data, and Deny Service - SecurityTracker
Jump to