Executive Summary

Informations
Name CVE-2005-3357 First vendor Publication 2005-12-31
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.4 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11467
 
Oval ID: oval:org.mitre.oval:def:11467
Title: mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
Description: mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3357
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5012004.nasl
2009-10-10 Name : SLES9: Security update for apache2,apache2-prefork,apache2-worker
File : nvt/sles9p5013454.nasl
2009-06-03 Name : Solaris Update for Apache 2 120543-14
File : nvt/gb_solaris_120543_14.nasl
2009-06-03 Name : Solaris Update for Apache 2 120544-14
File : nvt/gb_solaris_120544_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-03 (Apache)
File : nvt/glsa_200602_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22261 Apache HTTP Server mod_ssl ssl_hook_Access Error Handling DoS

Snort® IPS/IDS

Date Description
2014-01-10 Apache mod_ssl non-SSL connection to SSL port denial of service attempt
RuleID : 11263 - Revision : 8 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37141.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36773.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36385.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36386.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_051.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35436.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35437.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0159.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-03.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-052.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-241-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-007.nasl - Type : ACT_GATHER_INFO
2006-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0159.nasl - Type : ACT_GATHER_INFO
2006-01-10 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_mod_ssl_error_document_dos.nasl - Type : ACT_DENIAL

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
BID http://www.securityfocus.com/bid/16152
CERT http://www.us-cert.gov/cas/techalerts/TA08-150A.html
CONFIRM http://issues.apache.org/bugzilla/show_bug.cgi?id=37791
http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
FEDORA http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html
http://www.securityfocus.com/archive/1/425399/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://www.securityfocus.com/archive/1/445206/100/0/threaded
http://www.securityfocus.com/archive/1/450315/100/0/threaded
MISC http://svn.apache.org/viewcvs?rev=358026&view=rev
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0159.html
SECTRACK http://securitytracker.com/id?1015447
SECUNIA http://secunia.com/advisories/18307
http://secunia.com/advisories/18333
http://secunia.com/advisories/18339
http://secunia.com/advisories/18340
http://secunia.com/advisories/18429
http://secunia.com/advisories/18517
http://secunia.com/advisories/18585
http://secunia.com/advisories/18743
http://secunia.com/advisories/19012
http://secunia.com/advisories/21848
http://secunia.com/advisories/22233
http://secunia.com/advisories/22368
http://secunia.com/advisories/22523
http://secunia.com/advisories/22669
http://secunia.com/advisories/22992
http://secunia.com/advisories/23260
http://secunia.com/advisories/29849
http://secunia.com/advisories/30430
SGI ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1
SUSE http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html
https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html
TRUSTIX http://www.trustix.org/errata/2005/0074/
UBUNTU http://www.ubuntulinux.org/usn/usn-241-1
VUPEN http://www.vupen.com/english/advisories/2006/0056
http://www.vupen.com/english/advisories/2006/3920
http://www.vupen.com/english/advisories/2006/3995
http://www.vupen.com/english/advisories/2006/4207
http://www.vupen.com/english/advisories/2006/4300
http://www.vupen.com/english/advisories/2006/4868
http://www.vupen.com/english/advisories/2008/1246/references
http://www.vupen.com/english/advisories/2008/1697

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:29:28
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-06-03 13:23:14
  • Multiple Updates
2021-05-04 12:03:35
  • Multiple Updates
2021-04-22 01:04:02
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:16:55
  • Multiple Updates
2019-08-27 12:01:38
  • Multiple Updates
2019-03-18 12:01:07
  • Multiple Updates
2018-10-19 21:19:40
  • Multiple Updates
2017-10-11 09:23:35
  • Multiple Updates
2016-11-22 09:22:56
  • Multiple Updates
2016-04-26 13:53:47
  • Multiple Updates
2014-02-17 10:33:19
  • Multiple Updates
2014-01-19 21:22:57
  • Multiple Updates
2013-05-11 11:33:34
  • Multiple Updates