U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2005-2969 Detail

Description

The SSL/TLS server implementation in OpenSSL 0.9.7 before 0.9.7h and 0.9.8 before 0.9.8a, when using the SSL_OP_MSIE_SSLV2_RSA_PADDING option, disables a verification step that is required for preventing protocol version rollback attacks, which allows remote attackers to force a client and server to use a weaker protocol than needed via a man-in-the-middle attack.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/14/2007)

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf
http://docs.info.apple.com/article.html?artnum=302847
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
http://securitytracker.com/id?1015032
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101974-1
http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.cisco.com/warp/public/707/cisco-response-20051202-openssl.shtml
http://www.debian.org/security/2005/dsa-875
http://www.debian.org/security/2005/dsa-881
http://www.debian.org/security/2005/dsa-882
http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html
http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html
http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt
http://www.mandriva.com/security/advisories?name=MDKSA-2005:179
http://www.novell.com/linux/security/advisories/2005_61_openssl.html
http://www.openssl.org/news/secadv_20051011.txt Patch  Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2005-762.html
http://www.redhat.com/support/errata/RHSA-2005-800.html Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://www.securityfocus.com/bid/15071
http://www.securityfocus.com/bid/15647
http://www.securityfocus.com/bid/24799
http://www.vupen.com/english/advisories/2005/2036
http://www.vupen.com/english/advisories/2005/2659
http://www.vupen.com/english/advisories/2005/2710
http://www.vupen.com/english/advisories/2005/2908
http://www.vupen.com/english/advisories/2005/3002
http://www.vupen.com/english/advisories/2005/3056
http://www.vupen.com/english/advisories/2006/3531
http://www.vupen.com/english/advisories/2007/0326
http://www.vupen.com/english/advisories/2007/0343
http://www.vupen.com/english/advisories/2007/2457
https://exchange.xforce.ibmcloud.com/vulnerabilities/35287
https://issues.rpath.com/browse/RPL-1633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11454

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2005-2969
NVD Published Date:
10/18/2005
NVD Last Modified:
05/02/2018
Source:
Red Hat, Inc.