Executive Summary

Informations
Name CVE-2003-0543 First vendor Publication 2003-11-17
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0543

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:4254
 
Oval ID: oval:org.mitre.oval:def:4254
Title: OpenSSL Integer Overflow Vulnerability
Description: Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0543
Version: 3
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Sun Cluster
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5292
 
Oval ID: oval:org.mitre.oval:def:5292
Title: Multiple Vendor OpenSSL 0.9.6, 0.9.7 ASN.1 Vulnerabilities
Description: Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values.
Family: ios Class: vulnerability
Reference(s): CVE-2003-0543
Version: 1
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for AAA Server HPSBUX00286
File : nvt/gb_hp_ux_HPSBUX00286.nasl
2009-05-05 Name : HP-UX Update for HP WEBM Services HPSBUX00288
File : nvt/gb_hp_ux_HPSBUX00288.nasl
2009-05-05 Name : HP-UX Update for BIND v920 HPSBUX00290
File : nvt/gb_hp_ux_HPSBUX00290.nasl
2008-01-17 Name : Debian Security Advisory DSA 393-1 (openssl)
File : nvt/deb_393_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 394-1 (openssl095)
File : nvt/deb_394_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3949 OpenSSL ASN.1 Integer Overflow DoS

A remote overflow exists in OpenSSL. OpenSSL fails to correctly handle error conditions in ASN.1 tags in SSL client certificates, resulting in a integer overflow. With a specially crafted request, an attacker can cause a denial of service in OpenSSL or an application using it, resulting in a loss of availability.

Snort® IPS/IDS

Date Description
2019-09-17 Novell iManager ASN.1 client hello parsing denial of service attempt
RuleID : 51027 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-01-04 Name : Arbitrary code could be executed on the remote server.
File : openssl_0_9_7c.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is vulnerable to a denial of service attack.
File : openssl_0_9_6k.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_29691.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_29891.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_29892.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_29893.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30055.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30056.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30057.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30058.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_31726.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_29690.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_29894.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-394.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-393.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-098.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_043.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-293.nasl - Type : ACT_GATHER_INFO
2003-10-10 Name : The remote host is affected by a heap corruption vulnerability.
File : ssltest.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/8732
CERT http://www.cert.org/advisories/CA-2003-26.html
CERT-VN http://www.kb.cert.org/vuls/id/255484
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=104893
http://www-1.ibm.com/support/docview.wss?uid=swg21247112
DEBIAN http://www.debian.org/security/2003/dsa-393
http://www.debian.org/security/2003/dsa-394
ENGARDE http://www.linuxsecurity.com/advisories/engarde_advisory-3693.html
MISC http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-291.html
http://www.redhat.com/support/errata/RHSA-2003-292.html
SECUNIA http://secunia.com/advisories/22249
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-201029-1
VUPEN http://www.vupen.com/english/advisories/2006/3900

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:01:59
  • Multiple Updates
2021-04-22 01:02:11
  • Multiple Updates
2020-05-23 00:15:26
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2016-04-26 12:35:01
  • Multiple Updates
2016-04-05 13:25:36
  • Multiple Updates
2014-02-17 10:26:22
  • Multiple Updates
2013-05-11 11:51:45
  • Multiple Updates