Executive Summary

Informations
Name CVE-2004-0081 First vendor Publication 2004-11-23
Vendor Cve Last vendor Modification 2021-11-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0081

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11755
 
Oval ID: oval:org.mitre.oval:def:11755
Title: OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
Description: OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0081
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:871
 
Oval ID: oval:org.mitre.oval:def:871
Title: Red Hat Enterprise 3 OpenSSL Improper Unknown Message Handling Vulnerability
Description: OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0081
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:902
 
Oval ID: oval:org.mitre.oval:def:902
Title: Red Hat OpenSSL Improper Unknown Message Handling Vulnerability
Description: OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0081
Version: 2
Platform(s): Red Hat Linux 9
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Hardware 1
Hardware 2
Hardware 2
Hardware 2
Hardware 3
Hardware 5
Hardware 1
Hardware 2
Hardware 1
Os 1
Os 1
Os 8
Os 4
Os 2
Os 3
Os 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for AAA Server HPSBUX01011
File : nvt/gb_hp_ux_HPSBUX01011.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200403-03 (OpenSSL)
File : nvt/glsa_200403_03.nasl
2008-01-17 Name : Debian Security Advisory DSA 465-1 (openssl,openssl094,openssl095)
File : nvt/deb_465_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4318 OpenSSL TLS Infinite Loop DoS

OpenSSL contains a flaw that may allow a remote denial of service. The issue is triggered when unknown TLS message types are sent to it, which creates an infinite loop and will result in loss of availability for OpenSSL or the application using it.

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-465.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200403-03.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-095.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040503.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-119.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-120.nasl - Type : ACT_GATHER_INFO
2004-03-17 Name : The remote service is prone to a denial of service attack.
File : openssl_denial.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/9899
BUGTRAQ http://marc.info/?l=bugtraq&m=107955049331965&w=2
http://marc.info/?l=bugtraq&m=108403850228012&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA04-078A.html
CERT-VN http://www.kb.cert.org/vuls/id/465542
CISCO http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
DEBIAN http://www.debian.org/security/2004/dsa-465
ENGARDE http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
FEDORA http://fedoranews.org/updates/FEDORA-2004-095.shtml
GENTOO http://security.gentoo.org/glsa/glsa-200403-03.xml
MISC http://www.uniras.gov.uk/vuls/2004/224012/index.htm
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2004-119.html
http://www.redhat.com/support/errata/RHSA-2004-120.html
http://www.redhat.com/support/errata/RHSA-2004-121.html
http://www.redhat.com/support/errata/RHSA-2004-139.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
SECUNIA http://secunia.com/advisories/11139
SGI ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc
SUNALERT http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
TRUSTIX http://www.trustix.org/errata/2004/0012
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15509

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:02:30
  • Multiple Updates
2024-02-01 12:01:30
  • Multiple Updates
2023-09-05 12:02:23
  • Multiple Updates
2023-09-05 01:01:22
  • Multiple Updates
2023-09-02 12:02:24
  • Multiple Updates
2023-09-02 01:01:22
  • Multiple Updates
2023-08-12 12:02:55
  • Multiple Updates
2023-08-12 01:01:22
  • Multiple Updates
2023-08-11 12:02:30
  • Multiple Updates
2023-08-11 01:01:23
  • Multiple Updates
2023-08-06 12:02:18
  • Multiple Updates
2023-08-06 01:01:23
  • Multiple Updates
2023-08-04 12:02:22
  • Multiple Updates
2023-08-04 01:01:23
  • Multiple Updates
2023-07-14 12:02:21
  • Multiple Updates
2023-07-14 01:01:23
  • Multiple Updates
2023-03-29 01:02:22
  • Multiple Updates
2023-03-28 12:01:28
  • Multiple Updates
2022-10-11 12:02:06
  • Multiple Updates
2022-10-11 01:01:15
  • Multiple Updates
2021-11-08 21:23:51
  • Multiple Updates
2021-05-04 12:02:15
  • Multiple Updates
2021-04-22 01:02:24
  • Multiple Updates
2020-05-23 00:15:42
  • Multiple Updates
2019-03-19 12:01:40
  • Multiple Updates
2018-10-31 00:19:43
  • Multiple Updates
2017-10-11 09:23:19
  • Multiple Updates
2017-07-11 12:01:23
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-06-28 15:04:50
  • Multiple Updates
2016-04-26 12:46:39
  • Multiple Updates
2014-02-17 10:27:07
  • Multiple Updates
2013-05-11 11:39:48
  • Multiple Updates