Vulnerabilities > CVE-2004-0112 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.

Vulnerable Configurations

Part Description Count
Hardware
Cisco
11
Hardware
Symantec
1
Hardware
Hp
3
Hardware
Avaya
16
Hardware
Bluecoat
1
Hardware
Securecomputing
7
Hardware
Sun
1
OS
Hp
4
OS
Redhat
7
OS
Freebsd
8
OS
Openbsd
2
OS
Apple
2
OS
Sco
2
OS
Cisco
32
OS
Bluecoat
2
Application
Cisco
17
Application
4D
8
Application
Avaya
12
Application
Checkpoint
14
Application
Dell
3
Application
Forcepoint
18
Application
Hp
3
Application
Litespeedtech
13
Application
Neoteris
5
Application
Novell
10
Application
Openssl
16
Application
Redhat
5
Application
Sgi
3
Application
Stonesoft
11
Application
Tarantella
3
Application
Vmware
5

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD20040503.NASL
    descriptionThe remote host is missing Security Update 2004-05-03. This security update includes updates for AFP Server, CoreFoundation, and IPSec. It also includes Security Update 2004-04-05, which includes updates for CUPS, libxml2, Mail, and OpenSSL. For Mac OS X 10.2.8, it also includes updates for Apache 1.3, cd9660.util, Classic, CUPS, Directory Services, DiskArbitration, fetchmail, fs_usage, gm4, groff, Mail, OpenSSL, Personal File Sharing, PPP, rsync, Safari, System Configuration, System Initialization, and zlib. This update fixes various issues which may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id12518
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12518
    titleMac OS X Multiple Vulnerabilities (Security Update 2004-05-03)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # better URL in solution, preserving old:
    #http://www.apple.com/downloads/macosx/apple/securityupdate__2004-05-03_(10_3_3_Client).html
    #http://www.apple.com/downloads/macosx/apple/securityupdate_2004-05-03_(10_2_8_Client).html
    #http://www.apple.com/downloads/macosx/apple/securityupdate_2004-05-03_(10_2_8_Server).html
    #http://www.apple.com/downloads/macosx/apple/securityupdate.html
                   
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(12518);
     script_version ("1.17");
     script_cve_id(
       "CVE-2004-0020",
       "CVE-2004-0113",
       "CVE-2004-0155",
       "CVE-2004-0174",
       "CVE-2004-0392",
       "CVE-2004-0403", 
       "CVE-2004-0428",
       "CVE-2004-0430"
     );
    
     script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2004-05-03)");
     script_summary(english:"Check for Security Update 2004-05-03");
     
     script_set_attribute(
       attribute:"synopsis",
       value:
    "The remote host is missing a Mac OS X update that fixes a security
    issue." );
     script_set_attribute(
       attribute:"description", 
       value:
    "The remote host is missing Security Update 2004-05-03.
    This security update includes updates for AFP Server, CoreFoundation,
    and IPSec.
    
    It also includes Security Update 2004-04-05, which includes updates
    for CUPS, libxml2, Mail, and OpenSSL.
    
    For Mac OS X 10.2.8, it also includes updates for Apache 1.3,
    cd9660.util, Classic, CUPS, Directory Services, DiskArbitration,
    fetchmail, fs_usage, gm4, groff, Mail, OpenSSL, Personal File Sharing,
    PPP, rsync, Safari, System Configuration, System Initialization, and
    zlib.
    
    This update fixes various issues which may allow an attacker to
    execute arbitrary code on the remote host." );
     script_set_attribute(
       attribute:"see_also",
       value:"http://support.apple.com/kb/HT1646"
     );
     script_set_attribute(
       attribute:"see_also",
       value:"http://lists.apple.com/archives/security-announce/2004/May/msg00000.html"
     );
     script_set_attribute(
       attribute:"solution", 
       value:"Install Security Update 2004-05-03."
     );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'AppleFileServer LoginExt PathName Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/06");
     script_set_attribute(attribute:"vuln_publication_date", value: "2003/02/24");
     script_set_attribute(attribute:"patch_publication_date", value: "2004/05/03");
     script_cvs_date("Date: 2018/08/10 18:07:07");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_family(english:"MacOS X Local Security Checks");
    
     script_copyright(english:"This script is Copyright (C) 2004-2018 Tenable Network Security, Inc.");
    
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    
    packages = get_kb_item("Host/MacOSX/packages");
    if ( ! packages ) exit(0);
    
    uname = get_kb_item("Host/uname");
    os    = get_kb_item("Host/MacOSX/Version");
    if ( egrep(pattern:"Mac OS X 10\.3.* Server", string:os) ) exit(0);
    
    # MacOS X 10.2.8 and 10.3.3 only
    if ( egrep(pattern:"Darwin.* (6\.8\.|7\.3\.)", string:uname) )
    {
      if ( ! egrep(pattern:"^SecUpd2004-05-03", string:packages) ) security_hole(0);
      else {
    	set_kb_item(name:"CVE-2004-0174", value:TRUE);
    	set_kb_item(name:"CVE-2003-0020", value:TRUE);
    	set_kb_item(name:"CVE-2004-0079", value:TRUE);
    	set_kb_item(name:"CVE-2004-0081", value:TRUE);
    	set_kb_item(name:"CVE-2004-0112", value:TRUE);
    	}
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200403-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200403-03 (Multiple OpenSSL Vulnerabilities) Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a NULL pointer assignment in the do_change_cipher_spec() function. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server that used the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application this could lead to a denial of service. All versions of OpenSSL from 0.9.6c to 0.9.6l inclusive and from 0.9.7a to 0.9.7c inclusive are affected by this issue. A flaw has been discovered in SSL/TLS handshaking code when using Kerberos ciphersuites. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. Most applications have no ability to use Kerberos cipher suites and will therefore be unaffected. Versions 0.9.7a, 0.9.7b, and 0.9.7c of OpenSSL are affected by this issue. Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a bug in older versions of OpenSSL 0.9.6 that can lead to a Denial of Service attack (infinite loop). This issue was traced to a fix that was added to OpenSSL 0.9.6d some time ago. This issue will affect vendors that ship older versions of OpenSSL with backported security patches. Impact : Although there are no public exploits known for bug, users are recommended to upgrade to ensure the security of their infrastructure. Workaround : There is no immediate workaround; a software upgrade is required. The vulnerable function in the code has been rewritten.
    last seen2020-06-01
    modified2020-06-02
    plugin id14454
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14454
    titleGLSA-200403-03 : Multiple OpenSSL Vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200403-03.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14454);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2004-0079", "CVE-2004-0081", "CVE-2004-0112");
      script_xref(name:"GLSA", value:"200403-03");
    
      script_name(english:"GLSA-200403-03 : Multiple OpenSSL Vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200403-03
    (Multiple OpenSSL Vulnerabilities)
    
        Testing performed by the OpenSSL group using the Codenomicon TLS Test
        Tool uncovered a NULL pointer assignment in the do_change_cipher_spec()
        function. A remote attacker could perform a carefully crafted SSL/TLS
        handshake against a server that used the OpenSSL library in such a way
        as to cause OpenSSL to crash. Depending on the application this could
        lead to a denial of service. All versions of OpenSSL from 0.9.6c to
        0.9.6l inclusive and from 0.9.7a to 0.9.7c inclusive are affected by
        this issue.
        A flaw has been discovered in SSL/TLS handshaking code when using
        Kerberos ciphersuites. A remote attacker could perform a carefully
        crafted SSL/TLS handshake against a server configured to use Kerberos
        ciphersuites in such a way as to cause OpenSSL to crash. Most
        applications have no ability to use Kerberos cipher suites and will
        therefore be unaffected. Versions 0.9.7a, 0.9.7b, and 0.9.7c of OpenSSL
        are affected by this issue.
        Testing performed by the OpenSSL group using the Codenomicon TLS Test
        Tool uncovered a bug in older versions of OpenSSL 0.9.6 that can lead
        to a Denial of Service attack (infinite loop). This issue was traced to
        a fix that was added to OpenSSL 0.9.6d some time ago. This issue will
        affect vendors that ship older versions of OpenSSL with backported
        security patches.
      
    Impact :
    
        Although there are no public exploits known for bug, users are
        recommended to upgrade to ensure the security of their infrastructure.
      
    Workaround :
    
        There is no immediate workaround; a software upgrade is required. The
        vulnerable function in the code has been rewritten."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200403-03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All users are recommened to upgrade openssl to either 0.9.7d or 0.9.6m:
        # emerge sync
        # emerge -pv '>=dev-libs/openssl-0.9.7d'
        # emerge '>=dev-libs/openssl-0.9.7d'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openssl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-libs/openssl", unaffected:make_list("ge 0.9.7d", "eq 0.9.6m"), vulnerable:make_list("le 0.9.7c"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dev-libs/openssl");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2005-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 or 10.3 that does not have Security Update 2005-007 applied. This security update contains fixes for the following products : - Apache 2 - AppKit - Bluetooth - CoreFoundation - CUPS - Directory Services - HItoolbox - Kerberos - loginwindow - Mail - MySQL - OpenSSL - QuartzComposerScreenSaver - ping - Safari - SecurityInterface - servermgrd - servermgr_ipfilter - SquirelMail - traceroute - WebKit - WebLog Server - X11 - zlib
    last seen2020-06-01
    modified2020-06-02
    plugin id19463
    published2005-08-18
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19463
    titleMac OS X Multiple Vulnerabilities (Security Update 2005-007)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    if (NASL_LEVEL < 3004) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(19463);
     script_version ("1.15");
     script_cvs_date("Date: 2018/07/14  1:59:35");
    
     script_cve_id("CVE-2005-1344", "CVE-2004-0942", "CVE-2004-0885", "CVE-2004-1083", "CVE-2004-1084",
                   "CVE-2005-2501", "CVE-2005-2502", "CVE-2005-2503", "CVE-2005-2504", "CVE-2005-2505",
                   "CVE-2005-2506", "CVE-2005-2525", "CVE-2005-2526", "CVE-2005-2507", "CVE-2005-2508",
                   "CVE-2005-2519", "CVE-2005-2513", "CVE-2004-1189", "CVE-2005-1174", "CVE-2005-1175",
                   "CVE-2005-1689", "CVE-2005-2511", "CVE-2005-2509", "CVE-2005-2512", "CVE-2005-2745",
                   "CVE-2005-0709", "CVE-2005-0710", "CVE-2005-0711", "CVE-2004-0079", "CVE-2004-0112",
                   "CVE-2005-2514", "CVE-2005-2515", "CVE-2005-2516", "CVE-2005-2517", "CVE-2005-2524",
                   "CVE-2005-2520", "CVE-2005-2518", "CVE-2005-2510", "CVE-2005-1769", "CVE-2005-2095",
                   "CVE-2005-2521", "CVE-2005-2522", "CVE-2005-2523", "CVE-2005-0605", "CVE-2005-2096",
                   "CVE-2005-1849");
     script_bugtraq_id(14567, 14569);
    
     script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2005-007)");
     script_summary(english:"Check for Security Update 2005-007");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes various
    security issues." );
     script_set_attribute(attribute:"description",  value:
    "The remote host is running a version of Mac OS X 10.4 or 10.3 that
    does not have Security Update 2005-007 applied.
    
    This security update contains fixes for the following products :
    
      - Apache 2
      - AppKit
      - Bluetooth
      - CoreFoundation
      - CUPS
      - Directory Services
      - HItoolbox
      - Kerberos
      - loginwindow
      - Mail
      - MySQL
      - OpenSSL
      - QuartzComposerScreenSaver
      - ping
      - Safari
      - SecurityInterface
      - servermgrd
      - servermgr_ipfilter
      - SquirelMail
      - traceroute
      - WebKit
      - WebLog Server
      - X11
      - zlib" );
      # http://web.archive.org/web/20060406190355/http://docs.info.apple.com/article.html?artnum=302163
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www.nessus.org/u?74ffa359"
      );
     script_set_attribute(attribute:"solution", value:
    "!Install Security Update 2005-007." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(119);
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/08/18");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/08/12");
     script_set_attribute(attribute:"patch_publication_date", value: "2005/08/12");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
     script_family(english:"MacOS X Local Security Checks");
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/MacOSX/packages");
     exit(0);
    }
    
    #
    
    packages = get_kb_item("Host/MacOSX/packages");
    if ( ! packages ) exit(0);
    
    
    uname = get_kb_item("Host/uname");
    # MacOS X 10.4.2
    if ( egrep(pattern:"Darwin.* (7\.[0-9]\.|8\.2\.)", string:uname) )
    {
      if (!egrep(pattern:"^SecUpd(Srvr)?2005-007", string:packages)) security_hole(0);
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-120.NASL
    descriptionUpdated OpenSSL packages that fix several remote denial of service vulnerabilities are available for Red Hat Enterprise Linux 3. The OpenSSL toolkit implements Secure Sockets Layer (SSL v2/v3), Transport Layer Security (TLS v1) protocols, and serves as a full-strength general purpose cryptography library. Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a NULL pointer assignment in the do_change_cipher_spec() function in OpenSSL 0.9.6c-0.9.6k and 0.9.7a-0.9.7c. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server that uses the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application this could lead to a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0079 to this issue. Stephen Henson discovered a flaw in SSL/TLS handshaking code when using Kerberos ciphersuites in OpenSSL 0.9.7a-0.9.7c. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. Most applications have no ability to use Kerberos ciphersuites and will therefore be unaffected by this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0112 to this issue. Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a bug in older versions of OpenSSL 0.9.6 prior to 0.9.6d that may lead to a denial of service attack (infinite loop). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0081 to this issue. This issue affects only the OpenSSL compatibility packages shipped with Red Hat Enterprise Linux 3. These updated packages contain patches provided by the OpenSSL group that protect against these issues. Additionally, the version of libica included in the OpenSSL packages has been updated to 1.3.5. This only affects IBM s390 and IBM eServer zSeries customers and is required for the latest openCryptoki packages. NOTE: Because server applications are affected by this issue, users are advised to either restart all services that use OpenSSL functionality or restart their systems after installing these updates.
    last seen2020-06-01
    modified2020-06-02
    plugin id12480
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12480
    titleRHEL 3 : openssl (RHSA-2004:120)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30650.NASL
    descriptions700_800 11.04 Webproxy server 2.0 update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17534
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17534
    titleHP-UX PHSS_30650 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyWeb Servers
    NASL idOPENSSL_0_9_6M_0_9_7D.NASL
    descriptionAccording to its banner, the remote server is running a version of OpenSSL that is earlier than 0.9.6m or 0.9.7d. A remote attacker can crash the server by sending an overly long Kerberos ticket or a crafted SSL/TLS handshake.
    last seen2020-06-01
    modified2020-06-02
    plugin id17750
    published2012-01-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17750
    titleOpenSSL < 0.9.6m / 0.9.7d Denial of Service
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30649.NASL
    descriptions700_800 11.04 Webproxy server 2.1 update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17533
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17533
    titleHP-UX PHSS_30649 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30647.NASL
    descriptions700_800 11.04 Virtualvault 4.5 IWS Update : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with Apache running on HP-UX where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to bypass access restrictions. - A potential security vulnerability has been identified with HP-UX running Apache where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. - A potential security vulnerability has been identified with Apache running on HP-UX where a buffer overflow could be exploited remotely to execute arbitrary code. - Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112. (HPSBUX01019 SSRT4717)
    last seen2020-06-01
    modified2020-06-02
    plugin id17070
    published2005-02-16
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17070
    titleHP-UX PHSS_30647 : s700_800 11.04 Virtualvault 4.5 IWS Update
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-023.NASL
    descriptionA vulnerability was discovered by the OpenSSL group using the Codenomicon TLS Test Tool. The test uncovered a NULL pointer assignment in the do_change_cipher_spec() function whih could be abused by a remote attacker crafting a special SSL/TLS handshake against a server that used the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application in question, this could lead to a Denial of Service (DoS). This vulnerability affects both OpenSSL 0.9.6 (0.9.6c-0.9.6k) and 0.9.7 (0.9.7a-0.9.7c). CVE has assigned CVE-2004-0079 to this issue. Another vulnerability was discovered by Stephen Henson in OpenSSL versions 0.9.7a-0.9.7c; there is a flaw in the SSL/TLS handshaking code when using Kerberos ciphersuites. A remote attacker could perform a carefully crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. CVE has assigned CVE-2004-0112 to this issue. Mandrakesoft urges users to upgrade to the packages provided that have been patched to protect against these problems. We would also like to thank NISCC for their assistance in coordinating the disclosure of these problems. Please note that you will need to restart any SSL-enabled services for the patch to be effective, including (but not limited to) Apache, OpenLDAP, etc.
    last seen2020-06-01
    modified2020-06-02
    plugin id14122
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14122
    titleMandrake Linux Security Advisory : openssl (MDKSA-2004:023)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30643.NASL
    descriptions700_800 11.04 Virtualvault 4.6 IWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17528
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17528
    titleHP-UX PHSS_30643 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30642.NASL
    descriptions700_800 11.04 Virtualvault 4.7 TGP update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17527
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17527
    titleHP-UX PHSS_30642 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30639.NASL
    descriptions700_800 11.04 Virtualvault 4.7 IWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17071
    published2005-02-16
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17071
    titleHP-UX PHSS_30639 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyWeb Servers
    NASL idOPENSSL_DENIAL.NASL
    descriptionAccording to its banner, the remote host is using a version of OpenSSL which is older than 0.9.6m / 0.9.7d. There are several bugs in such versions that may allow an attacker to cause a denial of service against the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id12110
    published2004-03-17
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12110
    titleOpenSSL < 0.9.6m / 0.9.7d Multiple Remote DoS
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30641.NASL
    descriptions700_800 11.04 Virtualvault 4.7 OWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17526
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17526
    titleHP-UX PHSS_30641 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30644.NASL
    descriptions700_800 11.04 Virtualvault 4.6 OpenSSH update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17529
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17529
    titleHP-UX PHSS_30644 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30645.NASL
    descriptions700_800 11.04 Virtualvault 4.6 OWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17530
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17530
    titleHP-UX PHSS_30645 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30640.NASL
    descriptions700_800 11.04 Virtualvault 4.7 OpenSSH update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17525
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17525
    titleHP-UX PHSS_30640 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30648.NASL
    descriptions700_800 11.04 Virtualvault 4.5 OWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112. (HPSBUX01019 SSRT4717) - A potential security vulnerability has been identified with Apache running on HP-UX where a buffer overflow could be exploited remotely to execute arbitrary code. - A potential security vulnerability has been identified with HP-UX running Apache where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. - A potential security vulnerability has been identified with Apache running on HP-UX where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to bypass access restrictions.
    last seen2020-06-01
    modified2020-06-02
    plugin id17532
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17532
    titleHP-UX PHSS_30648 : s700_800 11.04 Virtualvault 4.5 OWS update
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30646.NASL
    descriptions700_800 11.04 Virtualvault 4.6 TGP update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17531
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17531
    titleHP-UX PHSS_30646 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2004_007.NASL
    descriptionThe remote host is missing the patch for the advisory SuSE-SA:2004:007 (openssl). OpenSSL is an implementation of the Secure Socket Layer (SSL v2/3) and Transport Layer Security (TLS v1) protocol. The NISCC informed us about to failure conditions in openssl that can be triggered to crash applications that use the openssl library. The first bug occurs during SSL/TLS handshake in the function do_change_cipher_spec() due to a NULL pointer assignment. The second bug affects openssl version 0.9.7* only with Kerberos cipher suite enabled and can be triggered during SSL/TLS handshake too. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command
    last seen2020-06-01
    modified2020-06-02
    plugin id13825
    published2004-07-25
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13825
    titleSuSE-SA:2004:007: openssl
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-077-01.NASL
    descriptionUpgraded OpenSSL packages are available for Slackware 8.1, 9.0, 9.1, and -current. These fix two potential denial-of-service issues in earlier versions of OpenSSL. We recommend sites that use OpenSSL upgrade to the fixed packages right away.
    last seen2020-06-01
    modified2020-06-02
    plugin id18785
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18785
    titleSlackware 8.1 / 9.0 / 9.1 / current : OpenSSL security update (SSA:2004-077-01)

Oval

  • accepted2007-04-25T19:52:12.895-04:00
    classvulnerability
    contributors
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionThe SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    familyunix
    idoval:org.mitre.oval:def:1049
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat OpenSSL Kerberos Handshake Vulnerability
    version39
  • accepted2007-04-25T19:53:09.352-04:00
    classvulnerability
    contributors
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionThe SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    familyunix
    idoval:org.mitre.oval:def:928
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat Enterprise 3 OpenSSL Kerberos Handshake Vulnerability
    version39
  • accepted2013-04-29T04:20:25.766-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    descriptionThe SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    familyunix
    idoval:org.mitre.oval:def:9580
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
    version26

Redhat

advisories
  • rhsa
    idRHSA-2004:120
  • rhsa
    idRHSA-2004:121
rpms
  • openssl-0:0.9.7a-33.4
  • openssl-debuginfo-0:0.9.7a-33.4
  • openssl-devel-0:0.9.7a-33.4
  • openssl-perl-0:0.9.7a-33.4
  • openssl096b-0:0.9.6b-16
  • openssl096b-debuginfo-0:0.9.6b-16

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References