CVE-2004-0079 Information

Share on:

Description

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k and 0.9.7a to 0.9.7c allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.

Reference

ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html http://lists.apple.com/mhonarc/security-announce/msg00045.html http://marc.info/?l=bugtraq&m=107953412903636&w=2 http://marc.info/?l=bugtraq&m=108403806509920&w=2 http://secunia.com/advisories/11139 http://secunia.com/advisories/17381 http://secunia.com/advisories/17398 http://secunia.com/advisories/17401 http://secunia.com/advisories/18247 http://security.gentoo.org/glsa/glsa-200403-03.xml http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524 http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm http://support.lexmark.com/index?page=content&id=TE88&locale=EN&userlocale=EN_US http://www.ciac.org/ciac/bulletins/o-101.shtml http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml http://www.debian.org/security/2004/dsa-465 http://www.kb.cert.org/vuls/id/288574 http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html http://www.mandriva.com/security/advisories?name=MDKSA-2004:023 http://www.novell.com/linux/security/advisories/2004_07_openssl.html http://www.openssl.org/news/secadv_20040317.txt http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html http://www.redhat.com/support/errata/RHSA-2004-120.html http://www.redhat.com/support/errata/RHSA-2004-121.html http://www.redhat.com/support/errata/RHSA-2004-139.html http://www.redhat.com/support/errata/RHSA-2005-829.html http://www.redhat.com/support/errata/RHSA-2005-830.html http://www.securityfocus.com/bid/9899 http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961 http://www.trustix.org/errata/2004/0012 http://www.uniras.gov.uk/vuls/2004/224012/index.htm http://www.us-cert.gov/cas/techalerts/TA04-078A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15505 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A2621 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A5770 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A870 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A975 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A9779