CVE-2004-0081

high

Description

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755

https://exchange.xforce.ibmcloud.com/vulnerabilities/15509

http://www.us-cert.gov/cas/techalerts/TA04-078A.html

http://www.uniras.gov.uk/vuls/2004/224012/index.htm

http://www.trustix.org/errata/2004/0012

http://www.securityfocus.com/bid/9899

http://www.redhat.com/support/errata/RHSA-2004-139.html

http://www.redhat.com/support/errata/RHSA-2004-121.html

http://www.redhat.com/support/errata/RHSA-2004-120.html

http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html

http://www.kb.cert.org/vuls/id/465542

http://www.debian.org/security/2004/dsa-465

http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml

http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524

http://security.gentoo.org/glsa/glsa-200403-03.xml

http://secunia.com/advisories/11139

http://rhn.redhat.com/errata/RHSA-2004-119.html

http://marc.info/?l=bugtraq&m=108403850228012&w=2

http://marc.info/?l=bugtraq&m=107955049331965&w=2

http://fedoranews.org/updates/FEDORA-2004-095.shtml

http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834

Details

Source: Mitre, NVD

Published: 2004-11-23

Updated: 2021-11-08

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High