CVE
- Id
- 8509
- CVE No.
- CVE-2004-0081
- Status
- Candidate
- Description
- OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
- Phase
- Assigned (20040119)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
52281 | 8509 | CVE-2004-0081 | BUGTRAQ:20040317 Re: New OpenSSL releases fix denial of service attacks [17 March 2004] | View |
52282 | 8509 | CVE-2004-0081 | URL:http://marc.info/?l=bugtraq&m=107955049331965&w=2 | View |
52283 | 8509 | CVE-2004-0081 | MISC:http://www.uniras.gov.uk/vuls/2004/224012/index.htm | View |
52284 | 8509 | CVE-2004-0081 | CISCO:20040317 Cisco OpenSSL Implementation Vulnerability | View |
52285 | 8509 | CVE-2004-0081 | URL:http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml | View |
52286 | 8509 | CVE-2004-0081 | CONECTIVA:CLA-2004:834 | View |
52287 | 8509 | CVE-2004-0081 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 | View |
52288 | 8509 | CVE-2004-0081 | DEBIAN:DSA-465 | View |
52289 | 8509 | CVE-2004-0081 | URL:http://www.debian.org/security/2004/dsa-465 | View |
52290 | 8509 | CVE-2004-0081 | ENGARDE:ESA-20040317-003 | View |
52291 | 8509 | CVE-2004-0081 | URL:http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html | View |
52292 | 8509 | CVE-2004-0081 | FEDORA:FEDORA-2004-095 | View |
52293 | 8509 | CVE-2004-0081 | URL:http://fedoranews.org/updates/FEDORA-2004-095.shtml | View |
52294 | 8509 | CVE-2004-0081 | GENTOO:GLSA-200403-03 | View |
52295 | 8509 | CVE-2004-0081 | URL:http://security.gentoo.org/glsa/glsa-200403-03.xml | View |
52296 | 8509 | CVE-2004-0081 | REDHAT:RHSA-2004:119 | View |
52297 | 8509 | CVE-2004-0081 | URL:http://rhn.redhat.com/errata/RHSA-2004-119.html | View |
52298 | 8509 | CVE-2004-0081 | REDHAT:RHSA-2004:120 | View |
52299 | 8509 | CVE-2004-0081 | URL:http://www.redhat.com/support/errata/RHSA-2004-120.html | View |
52300 | 8509 | CVE-2004-0081 | REDHAT:RHSA-2004:121 | View |
52301 | 8509 | CVE-2004-0081 | URL:http://www.redhat.com/support/errata/RHSA-2004-121.html | View |
52302 | 8509 | CVE-2004-0081 | REDHAT:RHSA-2004:139 | View |
52303 | 8509 | CVE-2004-0081 | URL:http://www.redhat.com/support/errata/RHSA-2004-139.html | View |
52304 | 8509 | CVE-2004-0081 | SCO:SCOSA-2004.10 | View |
52305 | 8509 | CVE-2004-0081 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt | View |
52306 | 8509 | CVE-2004-0081 | SGI:20040304-01-U | View |
52307 | 8509 | CVE-2004-0081 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc | View |
52308 | 8509 | CVE-2004-0081 | SUNALERT:57524 | View |
52309 | 8509 | CVE-2004-0081 | URL:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524 | View |
52310 | 8509 | CVE-2004-0081 | TRUSTIX:2004-0012 | View |
52311 | 8509 | CVE-2004-0081 | URL:http://www.trustix.org/errata/2004/0012 | View |
52312 | 8509 | CVE-2004-0081 | BUGTRAQ:20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability | View |
52313 | 8509 | CVE-2004-0081 | URL:http://marc.info/?l=bugtraq&m=108403850228012&w=2 | View |
52314 | 8509 | CVE-2004-0081 | CERT:TA04-078A | View |
52315 | 8509 | CVE-2004-0081 | URL:http://www.us-cert.gov/cas/techalerts/TA04-078A.html | View |
52316 | 8509 | CVE-2004-0081 | CERT-VN:VU#465542 | View |
52317 | 8509 | CVE-2004-0081 | URL:http://www.kb.cert.org/vuls/id/465542 | View |
52318 | 8509 | CVE-2004-0081 | BID:9899 | View |
52319 | 8509 | CVE-2004-0081 | URL:http://www.securityfocus.com/bid/9899 | View |
52320 | 8509 | CVE-2004-0081 | OVAL:oval:org.mitre.oval:def:871 | View |
52321 | 8509 | CVE-2004-0081 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:871 | View |
52322 | 8509 | CVE-2004-0081 | OVAL:oval:org.mitre.oval:def:902 | View |
52323 | 8509 | CVE-2004-0081 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:902 | View |
52324 | 8509 | CVE-2004-0081 | OVAL:oval:org.mitre.oval:def:11755 | View |
52325 | 8509 | CVE-2004-0081 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11755 | View |
52326 | 8509 | CVE-2004-0081 | SECUNIA:11139 | View |
52327 | 8509 | CVE-2004-0081 | URL:http://secunia.com/advisories/11139 | View |
52328 | 8509 | CVE-2004-0081 | XF:openssl-tls-dos(15509) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62735 | JVNDB-2004-000076 | Samba の mksmbpasswd.sh におけるパスワードが推測される脆弱性 | Samba に含まれる mksmbpasswd.sh にはパスワードの初期化処理が不適切であり、パスワードを特定の値で上書きしてしまうため、パスワードを推測可能な脆弱性が存在します。 | CVE-2004-0082 | 8509 | 7.5 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000076.html | View |