Vulnerability CVE-2004-0081


Published: 2004-11-23   Modified: 2012-02-12

Description:
OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Vmware -> Gsx server 
Tarantella -> Tarantella enterprise 
Symantec -> Clientless vpn gateway 4400 
SUN -> Crypto accelerator 4000 
Stonesoft -> Servercluster 
Stonesoft -> Stonebeat fullcluster 
Stonesoft -> Stonebeat securitycluster 
Stonesoft -> Stonebeat webcluster 
Stonesoft -> Stonegate 
Stonesoft -> Stonegate vpn client 
SGI -> Propack 
Securecomputing -> Sidewinder 
SCO -> Openserver 
RSA -> Bsafe ssl-j sdk 
Redhat -> Linux 
Redhat -> Openssl 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Openssl -> Openssl 
Openbsd -> Openbsd 
Novell -> Edirectory 
Novell -> Imanager 
Neoteris -> Instant virtual extranet 
LITE -> Speed technologies litespeed web server 
HP -> WBEM 
HP -> Aaa server 
HP -> Apache-based web server 
HP -> Hp-ux 
Freebsd -> Freebsd 
Cisco -> Webns 
Cisco -> Mds 9000 
Cisco -> Secure content accelerator 
Cisco -> Pix firewall software 
Cisco -> Access registrar 
Cisco -> Application and content networking software 
Cisco -> Ciscoworks common management foundation 
Cisco -> Ciscoworks common services 
Cisco -> IOS 
Cisco -> Css11000 content services switch 
Cisco -> Call manager 
Cisco -> Css secure content accelerator 
Cisco -> Content services switch 11500 
Cisco -> Okena stormwatch 
Cisco -> Firewall services module 
Cisco -> Pix firewall 
Cisco -> Gss 4480 global site selector 
Cisco -> Threat response 
Cisco -> Gss 4490 global site selector 
Checkpoint -> Firewall-1 
Checkpoint -> Provider-1 
Checkpoint -> Vpn-1 
Bluecoat -> Cacheos ca sa 
Bluecoat -> Proxysg 
Avaya -> Intuity audix 
Avaya -> Converged communications server 
Avaya -> VSU 
Avaya -> S8300 
Avaya -> S8500 
Avaya -> S8700 
Avaya -> Sg200 
Avaya -> Sg203 
Avaya -> Sg208 
Avaya -> SG5 
Apple -> Mac os x 
Apple -> Mac os x server 
4D -> Webstar 

 References:
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
http://fedoranews.org/updates/FEDORA-2004-095.shtml
http://marc.info/?l=bugtraq&m=107955049331965&w=2
http://marc.info/?l=bugtraq&m=108403850228012&w=2
http://rhn.redhat.com/errata/RHSA-2004-119.html
http://security.gentoo.org/glsa/glsa-200403-03.xml
http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
http://www.debian.org/security/2004/dsa-465
http://www.kb.cert.org/vuls/id/465542
http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
http://www.redhat.com/support/errata/RHSA-2004-120.html
http://www.redhat.com/support/errata/RHSA-2004-121.html
http://www.redhat.com/support/errata/RHSA-2004-139.html
http://www.securityfocus.com/bid/9899
http://www.trustix.org/errata/2004/0012
http://www.uniras.gov.uk/vuls/2004/224012/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-078A.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/15509
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902

Copyright 2024, cxsecurity.com

 

Back to Top