CVE
- Id
- 8602
- CVE No.
- CVE-2004-0174
- Status
- Candidate
- Description
- Apache 1.4.x before 1.3.30, and 2.0.x before 2.0.49, when using multiple listening sockets on certain platforms, allows remote attackers to cause a denial of service (blocked new connections) via a "short-lived connection on a rarely-accessed listening socket."
- Phase
- Assigned (20040225)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
53451 | 8602 | CVE-2004-0174 | BUGTRAQ:20040319 [ANNOUNCE] Apache HTTP Server 2.0.49 Released (fwd) | View |
53452 | 8602 | CVE-2004-0174 | URL:http://marc.info/?l=bugtraq&m=107973894328806&w=2 | View |
53453 | 8602 | CVE-2004-0174 | CONFIRM:http://www.apache.org/dist/httpd/CHANGES_1.3 | View |
53454 | 8602 | CVE-2004-0174 | SUNALERT:101555 | View |
53455 | 8602 | CVE-2004-0174 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1 | View |
53456 | 8602 | CVE-2004-0174 | TRUSTIX:2004-0017 | View |
53457 | 8602 | CVE-2004-0174 | URL:http://marc.info/?l=bugtraq&m=108066914830552&w=2 | View |
53458 | 8602 | CVE-2004-0174 | APPLE:APPLE-SA-2004-05-03 | View |
53459 | 8602 | CVE-2004-0174 | URL:http://marc.info/?l=bugtraq&m=108369640424244&w=2 | View |
53460 | 8602 | CVE-2004-0174 | BUGTRAQ:20040512 [OpenPKG-SA-2004.021] OpenPKG Security Advisory (apache) | View |
53461 | 8602 | CVE-2004-0174 | URL:http://marc.info/?l=bugtraq&m=108437852004207&w=2 | View |
53462 | 8602 | CVE-2004-0174 | SLACKWARE:SSA:2004-133 | View |
53463 | 8602 | CVE-2004-0174 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.529643 | View |
53464 | 8602 | CVE-2004-0174 | SUNALERT:57628 | View |
53465 | 8602 | CVE-2004-0174 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1 | View |
53466 | 8602 | CVE-2004-0174 | TRUSTIX:2004-0027 | View |
53467 | 8602 | CVE-2004-0174 | URL:http://www.trustix.org/errata/2004/0027 | View |
53468 | 8602 | CVE-2004-0174 | GENTOO:GLSA-200405-22 | View |
53469 | 8602 | CVE-2004-0174 | URL:http://security.gentoo.org/glsa/glsa-200405-22.xml | View |
53470 | 8602 | CVE-2004-0174 | HP:SSRT4717 | View |
53471 | 8602 | CVE-2004-0174 | URL:http://marc.info/?l=bugtraq&m=108731648532365&w=2 | View |
53472 | 8602 | CVE-2004-0174 | MANDRAKE:MDKSA-2004:046 | View |
53473 | 8602 | CVE-2004-0174 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:046 | View |
53474 | 8602 | CVE-2004-0174 | REDHAT:RHSA-2004:405 | View |
53475 | 8602 | CVE-2004-0174 | URL:http://www.redhat.com/support/errata/RHSA-2004-405.html | View |
53476 | 8602 | CVE-2004-0174 | CERT-VN:VU#132110 | View |
53477 | 8602 | CVE-2004-0174 | URL:http://www.kb.cert.org/vuls/id/132110 | View |
53478 | 8602 | CVE-2004-0174 | OVAL:oval:org.mitre.oval:def:100110 | View |
53479 | 8602 | CVE-2004-0174 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:100110 | View |
53480 | 8602 | CVE-2004-0174 | SECUNIA:11170 | View |
53481 | 8602 | CVE-2004-0174 | URL:http://secunia.com/advisories/11170 | View |
53482 | 8602 | CVE-2004-0174 | BID:9921 | View |
53483 | 8602 | CVE-2004-0174 | URL:http://www.securityfocus.com/bid/9921 | View |
53484 | 8602 | CVE-2004-0174 | SECTRACK:1009495 | View |
53485 | 8602 | CVE-2004-0174 | URL:http://www.securitytracker.com/alerts/2004/Mar/1009495.html | View |
53486 | 8602 | CVE-2004-0174 | OVAL:oval:org.mitre.oval:def:1982 | View |
53487 | 8602 | CVE-2004-0174 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1982 | View |
53488 | 8602 | CVE-2004-0174 | XF:apache-socket-starvation-dos(15540) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62762 | JVNDB-2004-000103 | OpenSSH の scp コマンドにおける任意のファイルが上書きされる脆弱性 | OpenSSH に含まれている scp コマンドには、引数として与えられるサーバ上のファイル名に対する妥当性の確認が適切に行われていない脆弱性が存在します。 | CVE-2004-0175 | 8602 | 5 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000103.html | View |