CVE
- Id
- 14563
- CVE No.
- CVE-2005-3357
- Status
- Candidate
- Description
- mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
- Phase
- Assigned (20051027)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
110637 | 14563 | CVE-2005-3357 | MISC:http://svn.apache.org/viewcvs?rev=358026&view=rev | View |
110638 | 14563 | CVE-2005-3357 | CONFIRM:http://issues.apache.org/bugzilla/show_bug.cgi?id=37791 | View |
110639 | 14563 | CVE-2005-3357 | CONFIRM:http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117 | View |
110640 | 14563 | CVE-2005-3357 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm | View |
110641 | 14563 | CVE-2005-3357 | APPLE:APPLE-SA-2008-05-28 | View |
110642 | 14563 | CVE-2005-3357 | URL:http://lists.apple.com/archives/security-announce/2008//May/msg00001.html | View |
110643 | 14563 | CVE-2005-3357 | FEDORA:FEDORA-2006-052 | View |
110644 | 14563 | CVE-2005-3357 | URL:http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html | View |
110645 | 14563 | CVE-2005-3357 | FEDORA:FLSA-2006:175406 | View |
110646 | 14563 | CVE-2005-3357 | URL:http://www.securityfocus.com/archive/1/archive/1/425399/100/0/threaded | View |
110647 | 14563 | CVE-2005-3357 | GENTOO:GLSA-200602-03 | View |
110648 | 14563 | CVE-2005-3357 | URL:http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml | View |
110649 | 14563 | CVE-2005-3357 | HP:HPSBUX02145 | View |
110650 | 14563 | CVE-2005-3357 | URL:http://www.securityfocus.com/archive/1/archive/1/445206/100/0/threaded | View |
110651 | 14563 | CVE-2005-3357 | HP:SSRT061202 | View |
110652 | 14563 | CVE-2005-3357 | URL:http://www.securityfocus.com/archive/1/archive/1/445206/100/0/threaded | View |
110653 | 14563 | CVE-2005-3357 | HP:HPSBUX02172 | View |
110654 | 14563 | CVE-2005-3357 | URL:http://www.securityfocus.com/archive/1/archive/1/450315/100/0/threaded | View |
110655 | 14563 | CVE-2005-3357 | HP:SSRT061269 | View |
110656 | 14563 | CVE-2005-3357 | URL:http://www.securityfocus.com/archive/1/archive/1/450315/100/0/threaded | View |
110657 | 14563 | CVE-2005-3357 | HP:HPSBMA02328 | View |
110658 | 14563 | CVE-2005-3357 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | View |
110659 | 14563 | CVE-2005-3357 | HP:SSRT071293 | View |
110660 | 14563 | CVE-2005-3357 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | View |
110661 | 14563 | CVE-2005-3357 | HP:HPSBOV02683 | View |
110662 | 14563 | CVE-2005-3357 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | View |
110663 | 14563 | CVE-2005-3357 | HP:SSRT090208 | View |
110664 | 14563 | CVE-2005-3357 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | View |
110665 | 14563 | CVE-2005-3357 | REDHAT:RHSA-2006:0159 | View |
110666 | 14563 | CVE-2005-3357 | URL:http://rhn.redhat.com/errata/RHSA-2006-0159.html | View |
110667 | 14563 | CVE-2005-3357 | SGI:20060101-01-U | View |
110668 | 14563 | CVE-2005-3357 | URL:ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U | View |
110669 | 14563 | CVE-2005-3357 | SUNALERT:102640 | View |
110670 | 14563 | CVE-2005-3357 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1 | View |
110671 | 14563 | CVE-2005-3357 | SUNALERT:102662 | View |
110672 | 14563 | CVE-2005-3357 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1 | View |
110673 | 14563 | CVE-2005-3357 | SUSE:SUSE-SR:2006:004 | View |
110674 | 14563 | CVE-2005-3357 | URL:http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | View |
110675 | 14563 | CVE-2005-3357 | SUSE:SuSE-SA:2006:051 | View |
110676 | 14563 | CVE-2005-3357 | URL:https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html | View |
110677 | 14563 | CVE-2005-3357 | TRUSTIX:TSLSA-2005-0074 | View |
110678 | 14563 | CVE-2005-3357 | URL:http://www.trustix.org/errata/2005/0074/ | View |
110679 | 14563 | CVE-2005-3357 | UBUNTU:USN-241-1 | View |
110680 | 14563 | CVE-2005-3357 | URL:http://www.ubuntulinux.org/usn/usn-241-1 | View |
110681 | 14563 | CVE-2005-3357 | CERT:TA08-150A | View |
110682 | 14563 | CVE-2005-3357 | URL:http://www.us-cert.gov/cas/techalerts/TA08-150A.html | View |
110683 | 14563 | CVE-2005-3357 | BID:16152 | View |
110684 | 14563 | CVE-2005-3357 | URL:http://www.securityfocus.com/bid/16152 | View |
110685 | 14563 | CVE-2005-3357 | OVAL:oval:org.mitre.oval:def:11467 | View |
110686 | 14563 | CVE-2005-3357 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11467 | View |
110687 | 14563 | CVE-2005-3357 | VUPEN:ADV-2006-0056 | View |
110688 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2006/0056 | View |
110689 | 14563 | CVE-2005-3357 | VUPEN:ADV-2006-3920 | View |
110690 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2006/3920 | View |
110691 | 14563 | CVE-2005-3357 | VUPEN:ADV-2006-3995 | View |
110692 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2006/3995 | View |
110693 | 14563 | CVE-2005-3357 | VUPEN:ADV-2006-4207 | View |
110694 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2006/4207 | View |
110695 | 14563 | CVE-2005-3357 | VUPEN:ADV-2006-4300 | View |
110696 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2006/4300 | View |
110697 | 14563 | CVE-2005-3357 | VUPEN:ADV-2006-4868 | View |
110698 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2006/4868 | View |
110699 | 14563 | CVE-2005-3357 | VUPEN:ADV-2008-1246 | View |
110700 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2008/1246/references | View |
110701 | 14563 | CVE-2005-3357 | VUPEN:ADV-2008-1697 | View |
110702 | 14563 | CVE-2005-3357 | URL:http://www.vupen.com/english/advisories/2008/1697 | View |
110703 | 14563 | CVE-2005-3357 | SECTRACK:1015447 | View |
110704 | 14563 | CVE-2005-3357 | URL:http://securitytracker.com/id?1015447 | View |
110705 | 14563 | CVE-2005-3357 | SECUNIA:18307 | View |
110706 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18307 | View |
110707 | 14563 | CVE-2005-3357 | SECUNIA:18340 | View |
110708 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18340 | View |
110709 | 14563 | CVE-2005-3357 | SECUNIA:18333 | View |
110710 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18333 | View |
110711 | 14563 | CVE-2005-3357 | SECUNIA:18339 | View |
110712 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18339 | View |
110713 | 14563 | CVE-2005-3357 | SECUNIA:18429 | View |
110714 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18429 | View |
110715 | 14563 | CVE-2005-3357 | SECUNIA:18585 | View |
110716 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18585 | View |
110717 | 14563 | CVE-2005-3357 | SECUNIA:18517 | View |
110718 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18517 | View |
110719 | 14563 | CVE-2005-3357 | SECUNIA:18743 | View |
110720 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/18743 | View |
110721 | 14563 | CVE-2005-3357 | SECUNIA:19012 | View |
110722 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/19012 | View |
110723 | 14563 | CVE-2005-3357 | SECUNIA:21848 | View |
110724 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/21848 | View |
110725 | 14563 | CVE-2005-3357 | SECUNIA:22233 | View |
110726 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/22233 | View |
110727 | 14563 | CVE-2005-3357 | SECUNIA:22368 | View |
110728 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/22368 | View |
110729 | 14563 | CVE-2005-3357 | SECUNIA:22523 | View |
110730 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/22523 | View |
110731 | 14563 | CVE-2005-3357 | SECUNIA:22669 | View |
110732 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/22669 | View |
110733 | 14563 | CVE-2005-3357 | SECUNIA:23260 | View |
110734 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/23260 | View |
110735 | 14563 | CVE-2005-3357 | SECUNIA:22992 | View |
110736 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/22992 | View |
110737 | 14563 | CVE-2005-3357 | SECUNIA:29849 | View |
110738 | 14563 | CVE-2005-3357 | URL:http://secunia.com/advisories/29849 | View |
110739 | 14563 | CVE-2005-3357 | SECUNIA:30430 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62531 | JVNDB-2005-000733 | Linux Kernel の atm モジュールにおけるサービス運用妨害 (DoS) の脆弱性 | ------------ | CVE-2005-3359 | 14563 | 4.9 | http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000733.html | View |