CVE List

Id CVE No. Status Description Phase Votes Comments Actions
6960  CVE-2003-0131  Candidate  The SSL and TLS components for OpenSSL 0.9.6i and earlier, 0.9.7, and 0.9.7a allow remote attackers to perform an unauthorized RSA private key operation via a modified Bleichenbacher attack that uses a large number of SSL or TLS connections using PKCS #1 v1.5 padding that cause OpenSSL to leak information regarding the relationship between ciphertext and the associated plaintext, aka the "Klima-Pokorny-Rosa attack."  Assigned (20030313)  NOOP(1) Christey  Christey> REDHAT:RHSA-2003:205  View
6961  CVE-2003-0132  Candidate  A memory leak in Apache 2.0 through 2.0.44 allows remote attackers to cause a denial of service (memory consumption) via large chunks of linefeed characters, which causes Apache to allocate 80 bytes for each linefeed.  Assigned (20030313)  NOOP(1) Christey  Christey> MANDRAKE:MDKSA-2003:050 | (as suggested by Vincent Danen of Mandrake)  View
6967  CVE-2003-0138  Candidate  Version 4 of the Kerberos protocol (krb4), as used in Heimdal and other packages, allows an attacker to impersonate any principal in a realm via a chosen-plaintext attack.  Assigned (20030313)  NOOP(1) Christey  Christey> MANDRAKE:MDKSA-2003:043 | (as suggested by Vincent Danen of Mandrake)  View
6968  CVE-2003-0139  Candidate  Certain weaknesses in the implementation of version 4 of the Kerberos protocol (krb4) in the krb5 distribution, when triple-DES keys are used to key krb4 services, allow an attacker to create krb4 tickets for unauthorized principals using a cut-and-paste attack and "ticket splicing."  Assigned (20030313)  NOOP(1) Christey  Christey> MANDRAKE:MDKSA-2003:043 | (as suggested by Vincent Danen of Mandrake)  View
7488  CVE-2003-0661  Candidate  The NetBT Name Service (NBNS) for NetBIOS in Windows NT 4.0, 2000, XP, and Server 2003 may include random memory in a response to a NBNS query, which could allow remote attackers to obtain sensitive information.  Assigned (20030807)  NOOP(1) Christey  Christey> *********** NOTE ********** | *********** NOTE ********** | This CAN was accidentally used in a later bulletin, MS03-042. | It should only be used for THIS NetBT issue. | | The correct CAN for that bulletin (MS03-042) is CVE-2003-0662. | *********** NOTE ********** | *********** NOTE **********  View

Page 33 of 20943, showing 5 records out of 104715 total, starting on record 161, ending on 165

Actions