Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 12:15:11 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.27

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2005-2969

Original release date:10/18/2005
Last revised:01/23/2009
Source: US-CERT/NIST

Overview

The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows unauthorized modification

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: http://www.openssl.org/news/secadv_20051011.txt
Type: Advisory; Patch Information
External Source: BID
Name: 15647
External Source: BID
Name: 15071
External Source: REDHAT
Name: RHSA-2008:0629
External Source: REDHAT
Name: RHSA-2005:800
Type: Advisory
External Source: REDHAT
Name: RHSA-2005:762
External Source: SUSE
Name: SUSE-SA:2005:061
External Source: MANDRIVA
Name: MDKSA-2005:179
External Source: MISC
Name: http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt
External Source: VUPEN
Name: ADV-2005-3056
External Source: VUPEN
Name: ADV-2005-3002
External Source: VUPEN
Name: ADV-2005-2908
External Source: VUPEN
Name: ADV-2005-2710
External Source: VUPEN
Name: ADV-2005-2659
External Source: VUPEN
Name: ADV-2005-2036
External Source: DEBIAN
Name: DSA-882
External Source: DEBIAN
Name: DSA-881
External Source: DEBIAN
Name: DSA-875
External Source: CISCO
Name: 20051202 Cisco Security Notice: Response to OpenSSL - Potential SSL 2.0 Rollback
External Source: MISC
Name: http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm
External Source: SECTRACK
Name: 1015032
External Source: SECUNIA
Name: 31492
External Source: SECUNIA
Name: 19185
External Source: SECUNIA
Name: 18663
External Source: SECUNIA
Name: 18165
External Source: SECUNIA
Name: 18123
External Source: SECUNIA
Name: 18045
External Source: SECUNIA
Name: 17888
External Source: SECUNIA
Name: 17813
External Source: SECUNIA
Name: 17632
External Source: SECUNIA
Name: 17617
External Source: SECUNIA
Name: 17589
External Source: SECUNIA
Name: 17466
External Source: SECUNIA
Name: 17432
External Source: SECUNIA
Name: 17409
External Source: SECUNIA
Name: 17389
External Source: SECUNIA
Name: 17344
External Source: SECUNIA
Name: 17335
External Source: SECUNIA
Name: 17288
External Source: SECUNIA
Name: 17259
External Source: SECUNIA
Name: 17210
External Source: SECUNIA
Name: 17191
External Source: SECUNIA
Name: 17189
External Source: SECUNIA
Name: 17180
External Source: SECUNIA
Name: 17178
External Source: SECUNIA
Name: 17169
External Source: SECUNIA
Name: 17153
External Source: SECUNIA
Name: 17151
External Source: SECUNIA
Name: 17146
External Source: TRUSTIX
Name: TSLSA-2005-0059
External Source: APPLE
Name: APPLE-SA-2005-11-29
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1633
External Source: XF
Name: hitachi-hicommand-security-bypass(35287)
External Source: BID
Name: 24799
External Source: CONFIRM
Name: http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html
External Source: CONFIRM
Name: http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html
External Source: VUPEN
Name: ADV-2007-2457
External Source: VUPEN
Name: ADV-2007-0343
External Source: VUPEN
Name: ADV-2007-0326
External Source: VUPEN
Name: ADV-2006-3531
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
External Source: SUNALERT
Name: 101974
External Source: SECUNIA
Name: 26893
External Source: SECUNIA
Name: 25973
External Source: SECUNIA
Name: 23915
External Source: SECUNIA
Name: 23843
External Source: SECUNIA
Name: 23340
External Source: SECUNIA
Name: 23280
External Source: SECUNIA
Name: 21827
External Source: HP
Name: SSRT071299
External Source: HP
Name: HPSBUX02174
External Source: MISC
Name: ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7c
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7d
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7e
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7f
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7g
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)