U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2004-0079 Detail

Description

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/14/2007)

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc Broken Link 
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc Broken Link 
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt Broken Link 
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 Broken Link 
http://docs.info.apple.com/article.html?artnum=61798 Broken Link 
http://fedoranews.org/updates/FEDORA-2004-095.shtml Third Party Advisory 
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html Mailing List 
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html Mailing List 
http://lists.apple.com/mhonarc/security-announce/msg00045.html Broken Link 
http://marc.info/?l=bugtraq&m=107953412903636&w=2 Mailing List 
http://marc.info/?l=bugtraq&m=108403806509920&w=2 Mailing List 
http://security.gentoo.org/glsa/glsa-200403-03.xml Third Party Advisory 
http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524 Broken Link 
http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm Third Party Advisory 
http://support.lexmark.com/index?page=content&id=TE88&locale=EN&userlocale=EN_US Broken Link 
http://www.ciac.org/ciac/bulletins/o-101.shtml Broken Link 
http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml Broken Link 
http://www.debian.org/security/2004/dsa-465 Third Party Advisory 
http://www.kb.cert.org/vuls/id/288574 Third Party Advisory  US Government Resource 
http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html Broken Link 
http://www.mandriva.com/security/advisories?name=MDKSA-2004:023 Third Party Advisory 
http://www.novell.com/linux/security/advisories/2004_07_openssl.html Broken Link 
http://www.openssl.org/news/secadv_20040317.txt Third Party Advisory 
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html Mailing List 
http://www.redhat.com/support/errata/RHSA-2004-120.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2004-121.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2004-139.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2005-829.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2005-830.html Broken Link 
http://www.securityfocus.com/bid/9899 Broken Link  Third Party Advisory  VDB Entry  Vendor Advisory 
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961 Broken Link 
http://www.trustix.org/errata/2004/0012 Broken Link 
http://www.uniras.gov.uk/vuls/2004/224012/index.htm Broken Link 
http://www.us-cert.gov/cas/techalerts/TA04-078A.html Broken Link  Third Party Advisory  US Government Resource 
https://exchange.xforce.ibmcloud.com/vulnerabilities/15505 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

30 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2004-0079
NVD Published Date:
11/23/2004
NVD Last Modified:
12/28/2023
Source:
MITRE