Executive Summary

Informations
Name CVE-2005-2969 First vendor Publication 2005-10-18
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2969

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-220 Client-Server Protocol Manipulation

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11454
 
Oval ID: oval:org.mitre.oval:def:11454
Title: The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.
Description: The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2969
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5012506.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for kernel 127128-11
File : nvt/gb_solaris_127128_11.nasl
2009-05-05 Name : HP-UX Update for Apache Remote Execution of Arbitrary Code HPSBUX02186
File : nvt/gb_hp_ux_HPSBUX02186.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200510-11 (OpenSSL)
File : nvt/glsa_200510_11.nasl
2008-09-04 Name : FreeBSD Ports: openssl, openssl-overwrite-base
File : nvt/freebsd_openssl0.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:21.openssl.asc)
File : nvt/freebsdsa_openssl2.nasl
2008-01-17 Name : Debian Security Advisory DSA 875-1 (openssl094)
File : nvt/deb_875_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 881-1 (openssl096)
File : nvt/deb_881_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 882-1 (openssl095)
File : nvt/deb_882_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 888-1 (openssl)
File : nvt/deb_888_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-286-01 OpenSSL
File : nvt/esoft_slk_ssa_2005_286_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19919 OpenSSL SSL_OP_ALL SSL 2.0 Verification Weakness

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL5533.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-762.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is vulnerable to man-in-the-middle attacks.
File : openssl_0_9_7h_0_9_8a.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0629.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0525.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0264.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-875.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-881.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-882.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-888.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-800.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_60e26a403b2511da948400123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-204-1.nasl - Type : ACT_GATHER_INFO
2005-11-30 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2005-009.nasl - Type : ACT_GATHER_INFO
2005-10-20 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_061.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-179.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200510-11.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-800.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2005-986.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2005-985.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-286-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://docs.info.apple.com/article.html?artnum=302847
BID http://www.securityfocus.com/bid/15071
http://www.securityfocus.com/bid/15647
http://www.securityfocus.com/bid/24799
CISCO http://www.cisco.com/warp/public/707/cisco-response-20051202-openssl.shtml
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html
http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html
http://www.openssl.org/news/secadv_20051011.txt
https://issues.rpath.com/browse/RPL-1633
DEBIAN http://www.debian.org/security/2005/dsa-875
http://www.debian.org/security/2005/dsa-881
http://www.debian.org/security/2005/dsa-882
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:179
MISC ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-762.html
http://www.redhat.com/support/errata/RHSA-2005-800.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
SECTRACK http://securitytracker.com/id?1015032
SECUNIA http://secunia.com/advisories/17146
http://secunia.com/advisories/17151
http://secunia.com/advisories/17153
http://secunia.com/advisories/17169
http://secunia.com/advisories/17178
http://secunia.com/advisories/17180
http://secunia.com/advisories/17189
http://secunia.com/advisories/17191
http://secunia.com/advisories/17210
http://secunia.com/advisories/17259
http://secunia.com/advisories/17288
http://secunia.com/advisories/17335
http://secunia.com/advisories/17344
http://secunia.com/advisories/17389
http://secunia.com/advisories/17409
http://secunia.com/advisories/17432
http://secunia.com/advisories/17466
http://secunia.com/advisories/17589
http://secunia.com/advisories/17617
http://secunia.com/advisories/17632
http://secunia.com/advisories/17813
http://secunia.com/advisories/17888
http://secunia.com/advisories/18045
http://secunia.com/advisories/18123
http://secunia.com/advisories/18165
http://secunia.com/advisories/18663
http://secunia.com/advisories/19185
http://secunia.com/advisories/21827
http://secunia.com/advisories/23280
http://secunia.com/advisories/23340
http://secunia.com/advisories/23843
http://secunia.com/advisories/23915
http://secunia.com/advisories/25973
http://secunia.com/advisories/26893
http://secunia.com/advisories/31492
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101974-1
SUSE http://www.novell.com/linux/security/advisories/2005_61_openssl.html
TRUSTIX http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
VUPEN http://www.vupen.com/english/advisories/2005/2036
http://www.vupen.com/english/advisories/2005/2659
http://www.vupen.com/english/advisories/2005/2710
http://www.vupen.com/english/advisories/2005/2908
http://www.vupen.com/english/advisories/2005/3002
http://www.vupen.com/english/advisories/2005/3056
http://www.vupen.com/english/advisories/2006/3531
http://www.vupen.com/english/advisories/2007/0326
http://www.vupen.com/english/advisories/2007/0343
http://www.vupen.com/english/advisories/2007/2457
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35287

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:03:17
  • Multiple Updates
2024-02-01 12:01:45
  • Multiple Updates
2023-09-05 12:03:05
  • Multiple Updates
2023-09-05 01:01:36
  • Multiple Updates
2023-09-02 12:03:07
  • Multiple Updates
2023-09-02 01:01:36
  • Multiple Updates
2023-08-12 12:03:41
  • Multiple Updates
2023-08-12 01:01:37
  • Multiple Updates
2023-08-11 12:03:12
  • Multiple Updates
2023-08-11 01:01:39
  • Multiple Updates
2023-08-06 12:03:00
  • Multiple Updates
2023-08-06 01:01:37
  • Multiple Updates
2023-08-04 12:03:04
  • Multiple Updates
2023-08-04 01:01:38
  • Multiple Updates
2023-07-14 12:03:03
  • Multiple Updates
2023-07-14 01:01:38
  • Multiple Updates
2023-03-29 01:03:10
  • Multiple Updates
2023-03-28 12:01:43
  • Multiple Updates
2022-10-11 12:02:43
  • Multiple Updates
2022-10-11 01:01:30
  • Multiple Updates
2021-05-04 12:03:11
  • Multiple Updates
2021-04-22 01:03:27
  • Multiple Updates
2020-05-23 00:16:50
  • Multiple Updates
2019-03-18 12:01:06
  • Multiple Updates
2018-05-03 09:19:26
  • Multiple Updates
2017-07-11 12:02:00
  • Multiple Updates
2016-04-26 13:48:49
  • Multiple Updates
2015-02-17 13:24:43
  • Multiple Updates
2014-10-11 13:25:56
  • Multiple Updates
2014-02-17 10:32:55
  • Multiple Updates
2013-05-11 11:31:54
  • Multiple Updates