Podatność CVE-2004-0079


Publikacja: 2004-11-23   Modyfikacja: 2012-02-12

Opis:
The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.

Typ:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
5/10
2.9/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Częściowy
Affected software
Vmware -> Gsx server 
Tarantella -> Tarantella enterprise 
Symantec -> Clientless vpn gateway 4400 
SUN -> Crypto accelerator 4000 
Stonesoft -> Servercluster 
Stonesoft -> Stonebeat fullcluster 
Stonesoft -> Stonebeat securitycluster 
Stonesoft -> Stonebeat webcluster 
Stonesoft -> Stonegate 
Stonesoft -> Stonegate vpn client 
SGI -> Propack 
Securecomputing -> Sidewinder 
SCO -> Openserver 
RSA -> Bsafe ssl-j sdk 
Redhat -> Linux 
Redhat -> Openssl 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Openssl -> Openssl 
Openbsd -> Openbsd 
Novell -> Edirectory 
Novell -> Imanager 
Neoteris -> Instant virtual extranet 
LITE -> Speed technologies litespeed web server 
HP -> WBEM 
HP -> Aaa server 
HP -> Apache-based web server 
HP -> Hp-ux 
Freebsd -> Freebsd 
Cisco -> Webns 
Cisco -> Mds 9000 
Cisco -> Secure content accelerator 
Cisco -> Pix firewall software 
Cisco -> Access registrar 
Cisco -> Application and content networking software 
Cisco -> Ciscoworks common management foundation 
Cisco -> Ciscoworks common services 
Cisco -> IOS 
Cisco -> Css11000 content services switch 
Cisco -> Call manager 
Cisco -> Css secure content accelerator 
Cisco -> Content services switch 11500 
Cisco -> Okena stormwatch 
Cisco -> Firewall services module 
Cisco -> Pix firewall 
Cisco -> Gss 4480 global site selector 
Cisco -> Threat response 
Cisco -> Gss 4490 global site selector 
Checkpoint -> Firewall-1 
Checkpoint -> Provider-1 
Checkpoint -> Vpn-1 
Bluecoat -> Cacheos ca sa 
Bluecoat -> Proxysg 
Avaya -> Intuity audix 
Avaya -> Converged communications server 
Avaya -> VSU 
Avaya -> S8300 
Avaya -> S8500 
Avaya -> S8700 
Avaya -> Sg200 
Avaya -> Sg203 
Avaya -> Sg208 
Avaya -> SG5 
Apple -> Mac os x 
Apple -> Mac os x server 
4D -> Webstar 

 Referencje:
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
http://docs.info.apple.com/article.html?artnum=61798
http://fedoranews.org/updates/FEDORA-2004-095.shtml
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/mhonarc/security-announce/msg00045.html
http://marc.info/?l=bugtraq&m=107953412903636&w=2
http://marc.info/?l=bugtraq&m=108403806509920&w=2
http://security.gentoo.org/glsa/glsa-200403-03.xml
http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm
http://support.lexmark.com/index?page=content&id=TE88&locale=EN&userlocale=EN_US
http://www.ciac.org/ciac/bulletins/o-101.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
http://www.debian.org/security/2004/dsa-465
http://www.kb.cert.org/vuls/id/288574
http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
http://www.mandriva.com/security/advisories?name=MDKSA-2004:023
http://www.novell.com/linux/security/advisories/2004_07_openssl.html
http://www.openssl.org/news/secadv_20040317.txt
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html
http://www.redhat.com/support/errata/RHSA-2004-120.html
http://www.redhat.com/support/errata/RHSA-2004-121.html
http://www.redhat.com/support/errata/RHSA-2004-139.html
http://www.redhat.com/support/errata/RHSA-2005-829.html
http://www.redhat.com/support/errata/RHSA-2005-830.html
http://www.securityfocus.com/bid/9899
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961
http://www.trustix.org/errata/2004/0012
http://www.uniras.gov.uk/vuls/2004/224012/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-078A.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/15505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779

Copyright 2024, cxsecurity.com

 

Back to Top