CVE-2004-0081 Information

Share on:

Description

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types which allows remote attackers to cause a denial of service (infinite loop) as demonstrated using the Codenomicon TLS Test Tool.

Reference

ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gentoo.org/glsa/glsa-200403-03.xml http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524 http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml http://www.debian.org/security/2004/dsa-465 http://www.kb.cert.org/vuls/id/465542 http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html http://www.redhat.com/support/errata/RHSA-2004-120.html http://www.redhat.com/support/errata/RHSA-2004-121.html http://www.redhat.com/support/errata/RHSA-2004-139.html http://www.securityfocus.com/bid/9899 http://www.trustix.org/errata/2004/0012 http://www.uniras.gov.uk/vuls/2004/224012/index.htm http://www.us-cert.gov/cas/techalerts/TA04-078A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15509 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A11755 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A871 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A902