Executive Summary

Informations
Name CVE-2004-0079 First vendor Publication 2004-11-23
Vendor Cve Last vendor Modification 2023-12-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0079

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2621
 
Oval ID: oval:org.mitre.oval:def:2621
Title: OpenSSL Denial of Service Vulnerabilities
Description: The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0079
Version: 1
Platform(s): Sun Solaris 8
Product(s): Sun Crypto Accelerator 4000
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5770
 
Oval ID: oval:org.mitre.oval:def:5770
Title: Multiple Vendor OpenSSL 0.9.6x, 0.9.7x Null-Pointer DoS Vulnerability
Description: The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
Family: ios Class: vulnerability
Reference(s): CVE-2004-0079
Version: 3
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:870
 
Oval ID: oval:org.mitre.oval:def:870
Title: Red Hat Enterprise 3 OpenSSL do_change_cipher_spec Function Denial of Service
Description: The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0079
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:975
 
Oval ID: oval:org.mitre.oval:def:975
Title: Red Hat OpenSSL do_change_cipher_spec Function Denial of Service
Description: The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0079
Version: 2
Platform(s): Red Hat Linux 9
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9779
 
Oval ID: oval:org.mitre.oval:def:9779
Title: The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
Description: The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0079
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Hardware 1
Hardware 2
Hardware 2
Hardware 2
Hardware 3
Hardware 5
Hardware 1
Hardware 2
Hardware 1
Os 1
Os 1
Os 8
Os 4
Os 2
Os 3
Os 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-05-05 Name : HP-UX Update for AAA Server HPSBUX01011
File : nvt/gb_hp_ux_HPSBUX01011.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200403-03 (OpenSSL)
File : nvt/glsa_200403_03.nasl
2008-09-04 Name : FreeBSD Ports: openssl, openssl-beta
File : nvt/freebsd_openssl.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:05.openssl.asc)
File : nvt/freebsdsa_openssl1.nasl
2008-01-17 Name : Debian Security Advisory DSA 465-1 (openssl,openssl094,openssl095)
File : nvt/deb_465_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-077-01 OpenSSL security update
File : nvt/esoft_slk_ssa_2004_077_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4317 OpenSSL SSL/TLS Handshake Null Pointer DoS

OpenSSL contains a flaw that may allow a remote denial of service. The issue is triggered when a null-pointer assignment in the do_change_cipher_spec() function is accessed via a carefully crafted SSL/TLS handshake. This might cause some applications that depend on OpenSSL to crash or otherwise lead to a denial of service, and will result in loss of availability for OpenSSL or the application that is depending on it.

Nessus® Vulnerability Scanner

Date Description
2012-01-04 Name : The remote server is vulnerable to a denial of service attack.
File : openssl_0_9_6m_0_9_7d.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_68233cba777411d889ed0020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-830.nasl - Type : ACT_GATHER_INFO
2005-11-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-830.nasl - Type : ACT_GATHER_INFO
2005-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-829.nasl - Type : ACT_GATHER_INFO
2005-11-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1042.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-077-01.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30646.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30650.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30649.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30648.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30645.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30644.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30643.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30642.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30641.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30640.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30647.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30639.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-465.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200403-03.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-023.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_007.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-095.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040503.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-120.nasl - Type : ACT_GATHER_INFO
2004-03-17 Name : The remote service is prone to a denial of service attack.
File : openssl_denial.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
BID http://www.securityfocus.com/bid/9899
BUGTRAQ http://marc.info/?l=bugtraq&m=107953412903636&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA04-078A.html
CERT-VN http://www.kb.cert.org/vuls/id/288574
CIAC http://www.ciac.org/ciac/bulletins/o-101.shtml
CISCO http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
CONFIRM http://docs.info.apple.com/article.html?artnum=61798
http://lists.apple.com/mhonarc/security-announce/msg00045.html
http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm
http://support.lexmark.com/index?page=content&id=TE88&locale=EN&u...
http://www.openssl.org/news/secadv_20040317.txt
DEBIAN http://www.debian.org/security/2004/dsa-465
ENGARDE http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
FEDORA http://fedoranews.org/updates/FEDORA-2004-095.shtml
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc
GENTOO http://security.gentoo.org/glsa/glsa-200403-03.xml
HP http://marc.info/?l=bugtraq&m=108403806509920&w=2
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:023
MISC http://www.uniras.gov.uk/vuls/2004/224012/index.htm
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-120.html
http://www.redhat.com/support/errata/RHSA-2004-121.html
http://www.redhat.com/support/errata/RHSA-2004-139.html
http://www.redhat.com/support/errata/RHSA-2005-829.html
http://www.redhat.com/support/errata/RHSA-2005-830.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
SECUNIA http://secunia.com/advisories/11139
http://secunia.com/advisories/17381
http://secunia.com/advisories/17398
http://secunia.com/advisories/17401
http://secunia.com/advisories/18247
SLACKWARE http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&...
SUNALERT http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
SUSE http://www.novell.com/linux/security/advisories/2004_07_openssl.html
TRUSTIX http://www.trustix.org/errata/2004/0012
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15505

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:02:30
  • Multiple Updates
2024-02-01 12:01:30
  • Multiple Updates
2023-12-28 21:28:03
  • Multiple Updates
2023-09-05 12:02:23
  • Multiple Updates
2023-09-05 01:01:22
  • Multiple Updates
2023-09-02 12:02:24
  • Multiple Updates
2023-09-02 01:01:22
  • Multiple Updates
2023-08-12 12:02:55
  • Multiple Updates
2023-08-12 01:01:22
  • Multiple Updates
2023-08-11 12:02:29
  • Multiple Updates
2023-08-11 01:01:23
  • Multiple Updates
2023-08-06 12:02:18
  • Multiple Updates
2023-08-06 01:01:23
  • Multiple Updates
2023-08-04 12:02:22
  • Multiple Updates
2023-08-04 01:01:23
  • Multiple Updates
2023-07-14 12:02:21
  • Multiple Updates
2023-07-14 01:01:23
  • Multiple Updates
2023-03-29 01:02:22
  • Multiple Updates
2023-03-28 12:01:28
  • Multiple Updates
2022-10-11 12:02:05
  • Multiple Updates
2022-10-11 01:01:15
  • Multiple Updates
2021-11-08 21:23:51
  • Multiple Updates
2021-05-04 12:02:15
  • Multiple Updates
2021-04-22 01:02:24
  • Multiple Updates
2020-05-23 00:15:42
  • Multiple Updates
2019-03-19 12:01:40
  • Multiple Updates
2018-10-31 00:19:43
  • Multiple Updates
2017-10-11 09:23:19
  • Multiple Updates
2017-07-11 12:01:23
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-06-28 15:04:49
  • Multiple Updates
2016-04-26 12:46:37
  • Multiple Updates
2016-04-05 13:25:36
  • Multiple Updates
2014-02-17 10:27:07
  • Multiple Updates
2013-05-11 11:39:48
  • Multiple Updates