CVE
- Id
- 8507
- CVE No.
- CVE-2004-0079
- Status
- Candidate
- Description
- The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
- Phase
- Assigned (20040119)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
52177 | 8507 | CVE-2004-0079 | BUGTRAQ:20040317 New OpenSSL releases fix denial of service attacks [17 March 2004] | View |
52178 | 8507 | CVE-2004-0079 | URL:http://marc.info/?l=bugtraq&m=107953412903636&w=2 | View |
52179 | 8507 | CVE-2004-0079 | CONFIRM:http://www.openssl.org/news/secadv_20040317.txt | View |
52180 | 8507 | CVE-2004-0079 | MISC:http://www.uniras.gov.uk/vuls/2004/224012/index.htm | View |
52181 | 8507 | CVE-2004-0079 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm | View |
52182 | 8507 | CVE-2004-0079 | CONFIRM:http://support.lexmark.com/index?page=content&id=TE88&locale=EN&userlocale=EN_US | View |
52183 | 8507 | CVE-2004-0079 | CISCO:20040317 Cisco OpenSSL Implementation Vulnerability | View |
52184 | 8507 | CVE-2004-0079 | URL:http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml | View |
52185 | 8507 | CVE-2004-0079 | APPLE:APPLE-SA-2005-08-15 | View |
52186 | 8507 | CVE-2004-0079 | URL:http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html | View |
52187 | 8507 | CVE-2004-0079 | APPLE:APPLE-SA-2005-08-17 | View |
52188 | 8507 | CVE-2004-0079 | URL:http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html | View |
52189 | 8507 | CVE-2004-0079 | CONECTIVA:CLA-2004:834 | View |
52190 | 8507 | CVE-2004-0079 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 | View |
52191 | 8507 | CVE-2004-0079 | DEBIAN:DSA-465 | View |
52192 | 8507 | CVE-2004-0079 | URL:http://www.debian.org/security/2004/dsa-465 | View |
52193 | 8507 | CVE-2004-0079 | ENGARDE:ESA-20040317-003 | View |
52194 | 8507 | CVE-2004-0079 | URL:http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html | View |
52195 | 8507 | CVE-2004-0079 | FEDORA:FEDORA-2004-095 | View |
52196 | 8507 | CVE-2004-0079 | URL:http://fedoranews.org/updates/FEDORA-2004-095.shtml | View |
52197 | 8507 | CVE-2004-0079 | FEDORA:FEDORA-2005-1042 | View |
52198 | 8507 | CVE-2004-0079 | URL:http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html | View |
52199 | 8507 | CVE-2004-0079 | FREEBSD:FreeBSD-SA-04:05 | View |
52200 | 8507 | CVE-2004-0079 | URL:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc | View |
52201 | 8507 | CVE-2004-0079 | GENTOO:GLSA-200403-03 | View |
52202 | 8507 | CVE-2004-0079 | URL:http://security.gentoo.org/glsa/glsa-200403-03.xml | View |
52203 | 8507 | CVE-2004-0079 | HP:SSRT4717 | View |
52204 | 8507 | CVE-2004-0079 | URL:http://marc.info/?l=bugtraq&m=108403806509920&w=2 | View |
52205 | 8507 | CVE-2004-0079 | MANDRAKE:MDKSA-2004:023 | View |
52206 | 8507 | CVE-2004-0079 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:023 | View |
52207 | 8507 | CVE-2004-0079 | NETBSD:NetBSD-SA2004-005 | View |
52208 | 8507 | CVE-2004-0079 | URL:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc | View |
52209 | 8507 | CVE-2004-0079 | REDHAT:RHSA-2004:120 | View |
52210 | 8507 | CVE-2004-0079 | URL:http://www.redhat.com/support/errata/RHSA-2004-120.html | View |
52211 | 8507 | CVE-2004-0079 | REDHAT:RHSA-2004:121 | View |
52212 | 8507 | CVE-2004-0079 | URL:http://www.redhat.com/support/errata/RHSA-2004-121.html | View |
52213 | 8507 | CVE-2004-0079 | REDHAT:RHSA-2004:139 | View |
52214 | 8507 | CVE-2004-0079 | URL:http://www.redhat.com/support/errata/RHSA-2004-139.html | View |
52215 | 8507 | CVE-2004-0079 | REDHAT:RHSA-2005:830 | View |
52216 | 8507 | CVE-2004-0079 | URL:http://www.redhat.com/support/errata/RHSA-2005-830.html | View |
52217 | 8507 | CVE-2004-0079 | REDHAT:RHSA-2005:829 | View |
52218 | 8507 | CVE-2004-0079 | URL:http://www.redhat.com/support/errata/RHSA-2005-829.html | View |
52219 | 8507 | CVE-2004-0079 | SCO:SCOSA-2004.10 | View |
52220 | 8507 | CVE-2004-0079 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt | View |
52221 | 8507 | CVE-2004-0079 | SLACKWARE:SSA:2004-077 | View |
52222 | 8507 | CVE-2004-0079 | URL:http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961 | View |
52223 | 8507 | CVE-2004-0079 | SUSE:SuSE-SA:2004:007 | View |
52224 | 8507 | CVE-2004-0079 | URL:http://www.novell.com/linux/security/advisories/2004_07_openssl.html | View |
52225 | 8507 | CVE-2004-0079 | SUNALERT:57524 | View |
52226 | 8507 | CVE-2004-0079 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524 | View |
52227 | 8507 | CVE-2004-0079 | TRUSTIX:2004-0012 | View |
52228 | 8507 | CVE-2004-0079 | URL:http://www.trustix.org/errata/2004/0012 | View |
52229 | 8507 | CVE-2004-0079 | CONFIRM:http://docs.info.apple.com/article.html?artnum=61798 | View |
52230 | 8507 | CVE-2004-0079 | CONFIRM:http://lists.apple.com/mhonarc/security-announce/msg00045.html | View |
52231 | 8507 | CVE-2004-0079 | CERT:TA04-078A | View |
52232 | 8507 | CVE-2004-0079 | URL:http://www.us-cert.gov/cas/techalerts/TA04-078A.html | View |
52233 | 8507 | CVE-2004-0079 | CERT-VN:VU#288574 | View |
52234 | 8507 | CVE-2004-0079 | URL:http://www.kb.cert.org/vuls/id/288574 | View |
52235 | 8507 | CVE-2004-0079 | CIAC:O-101 | View |
52236 | 8507 | CVE-2004-0079 | URL:http://www.ciac.org/ciac/bulletins/o-101.shtml | View |
52237 | 8507 | CVE-2004-0079 | BID:9899 | View |
52238 | 8507 | CVE-2004-0079 | URL:http://www.securityfocus.com/bid/9899 | View |
52239 | 8507 | CVE-2004-0079 | OVAL:oval:org.mitre.oval:def:2621 | View |
52240 | 8507 | CVE-2004-0079 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2621 | View |
52241 | 8507 | CVE-2004-0079 | OVAL:oval:org.mitre.oval:def:870 | View |
52242 | 8507 | CVE-2004-0079 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:870 | View |
52243 | 8507 | CVE-2004-0079 | OVAL:oval:org.mitre.oval:def:975 | View |
52244 | 8507 | CVE-2004-0079 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:975 | View |
52245 | 8507 | CVE-2004-0079 | OVAL:oval:org.mitre.oval:def:5770 | View |
52246 | 8507 | CVE-2004-0079 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5770 | View |
52247 | 8507 | CVE-2004-0079 | OVAL:oval:org.mitre.oval:def:9779 | View |
52248 | 8507 | CVE-2004-0079 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9779 | View |
52249 | 8507 | CVE-2004-0079 | SECUNIA:11139 | View |
52250 | 8507 | CVE-2004-0079 | URL:http://secunia.com/advisories/11139 | View |
52251 | 8507 | CVE-2004-0079 | SECUNIA:17401 | View |
52252 | 8507 | CVE-2004-0079 | URL:http://secunia.com/advisories/17401 | View |
52253 | 8507 | CVE-2004-0079 | SECUNIA:17381 | View |
52254 | 8507 | CVE-2004-0079 | URL:http://secunia.com/advisories/17381 | View |
52255 | 8507 | CVE-2004-0079 | SECUNIA:17398 | View |
52256 | 8507 | CVE-2004-0079 | URL:http://secunia.com/advisories/17398 | View |
52257 | 8507 | CVE-2004-0079 | SECUNIA:18247 | View |
52258 | 8507 | CVE-2004-0079 | URL:http://secunia.com/advisories/18247 | View |
52259 | 8507 | CVE-2004-0079 | XF:openssl-dochangecipherspec-dos(15505) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
63266 | JVNDB-2004-000629 | Util-linux の login コマンドにおける情報漏えいの問題 | util-linux の login コマンドには、解放されたポインタや再配分されたポインタが参照されてしまう問題が存在します。 | CVE-2004-0080 | 8507 | 5 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000629.html | View |