Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 19:45:35 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2003-0543

Original release date:11/17/2003
Last revised:03/04/2009
Source: US-CERT/NIST

Overview

Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (07/07/2008)
For Red Hat Enterprise Linux 2.1 OpenSSL packages (openssl, openssl096, openssl095a) issue was addressed via RHSA-2003:293. The OpenSSL packages in Red Hat Enterprise Linux 3 and 4 (openssl, openssl096b) contain a backported patch since their initial release. The OpenSSL packages in Red Hat Enterprise Linux 5 are based on fixed upstream release (openssl), or contain backported patch since their initial release (openssl097a).

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#255484
Name: VU#255484
CERT/CC Advisory: CA-2003-26
Name: CA-2003-26
External Source: REDHAT
Name: RHSA-2003:291
Type: Advisory; Patch Information
External Source: MISC
Name: http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm
External Source: REDHAT
Name: RHSA-2003:292
External Source: ENGARDE
Name: ESA-20030930-027
External Source: DEBIAN
Name: DSA-394
External Source: DEBIAN
Name: DSA-393
External Source: OVAL
Name: oval:org.mitre.oval:def:5292
External Source: CONFIRM
Name: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=104893
Type: Advisory
External Source: BID
Name: 8732
External Source: VUPEN
Name: ADV-2006-3900
External Source: CONFIRM
Name: http://www-1.ibm.com/support/docview.wss?uid=swg21247112
External Source: SECUNIA
Name: 22249
US Government Resource: oval:org.mitre.oval:def:4254
Name: oval:org.mitre.oval:def:4254
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.6
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)