Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.56002
Category:Fedora Local Security Checks
Title:Fedora Legacy Security Advisory FLSA-2005:166939
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory FLSA-2005:166939.

OpenSSL contained a software work-around for a bug in SSL handling in
Microsoft Internet Explorer version 3.0.2. This work-around is enabled
in most servers that use OpenSSL to provide support for SSL and TLS.
Yutaka Oiwa discovered that this work-around could allow an attacker,
acting as a man in the middle to force an SSL connection to use SSL
2.0 rather than a stronger protocol such as SSL 3.0 or TLS 1.0. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2005-2969 to this issue.

A bug was fixed in the way OpenSSL creates DSA signatures. A cache
timing attack was fixed in a previous advisory which caused OpenSSL to
do private key calculations with a fixed time window. The DSA fix for
this was not complete and the calculations are not always performed within
a fixed-window. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CVE-2005-0109 to this issue.

Testing performed by the OpenSSL group using the Codenomicon TLS Test
Tool uncovered a null-pointer assignment in the do_change_cipher_spec()
function. A remote attacker could perform a carefully crafted SSL/TLS
handshake against a server that uses the OpenSSL library in such a way
as to cause OpenSSL to crash. Depending on the server this could lead to
a denial of service. (CVE-2004-0079)

Users are advised to update to these erratum packages which contain
patches to correct these issues.

Note: After installing this update, users are advised to either
restart all services that use OpenSSL or restart their system.

Affected platforms:
Redhat 7.3
Redhat 9
Fedora Core 1
Fedora Core 2

Solution:
http://www.securityspace.com/smysecure/catid.html?in=FLSA-2005:166939

Risk factor : High

CVSS Score:
7.2

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0079
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
BugTraq ID: 9899
http://www.securityfocus.com/bid/9899
Bugtraq: 20040317 New OpenSSL releases fix denial of service attacks [17 March 2004] (Google Search)
http://marc.info/?l=bugtraq&m=107953412903636&w=2
Cert/CC Advisory: TA04-078A
http://www.us-cert.gov/cas/techalerts/TA04-078A.html
CERT/CC vulnerability note: VU#288574
http://www.kb.cert.org/vuls/id/288574
Computer Incident Advisory Center Bulletin: O-101
http://www.ciac.org/ciac/bulletins/o-101.shtml
Cisco Security Advisory: 20040317 Cisco OpenSSL Implementation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
Conectiva Linux advisory: CLA-2004:834
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
Debian Security Information: DSA-465 (Google Search)
http://www.debian.org/security/2004/dsa-465
En Garde Linux Advisory: ESA-20040317-003
http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
http://fedoranews.org/updates/FEDORA-2004-095.shtml
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html
FreeBSD Security Advisory: FreeBSD-SA-05:09
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc
http://security.gentoo.org/glsa/glsa-200403-03.xml
HPdes Security Advisory: SSRT4717
http://marc.info/?l=bugtraq&m=108403806509920&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:023
http://www.uniras.gov.uk/vuls/2004/224012/index.htm
NETBSD Security Advisory: NetBSD-SA2004-005
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779
http://www.redhat.com/support/errata/RHSA-2004-120.html
http://www.redhat.com/support/errata/RHSA-2004-121.html
http://www.redhat.com/support/errata/RHSA-2004-139.html
http://www.redhat.com/support/errata/RHSA-2005-829.html
http://www.redhat.com/support/errata/RHSA-2005-830.html
SCO Security Bulletin: SCOSA-2004.10
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
http://secunia.com/advisories/11139
http://secunia.com/advisories/17381
http://secunia.com/advisories/17398
http://secunia.com/advisories/17401
http://secunia.com/advisories/18247
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961
http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
SuSE Security Announcement: SuSE-SA:2004:007 (Google Search)
http://www.novell.com/linux/security/advisories/2004_07_openssl.html
http://www.trustix.org/errata/2004/0012
XForce ISS Database: openssl-dochangecipherspec-dos(15505)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15505
Common Vulnerability Exposure (CVE) ID: CVE-2005-0109
BugTraq ID: 12724
http://www.securityfocus.com/bid/12724
CERT/CC vulnerability note: VU#911878
http://www.kb.cert.org/vuls/id/911878
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.daemonology.net/hyperthreading-considered-harmful/
http://www.daemonology.net/papers/htt.pdf
http://marc.info/?l=freebsd-hackers&m=110994026421858&w=2
http://marc.info/?l=freebsd-security&m=110994370429609&w=2
http://marc.info/?l=openbsd-misc&m=110995101417256&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9747
http://www.redhat.com/support/errata/RHSA-2005-476.html
http://www.redhat.com/support/errata/RHSA-2005-800.html
SCO Security Bulletin: SCOSA-2005.24
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.24/SCOSA-2005.24.txt
http://securitytracker.com/id?1013967
http://secunia.com/advisories/15348
http://secunia.com/advisories/18165
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101739-1
http://www.vupen.com/english/advisories/2005/0540
http://www.vupen.com/english/advisories/2005/3002
Common Vulnerability Exposure (CVE) ID: CVE-2005-2969
1015032
http://securitytracker.com/id?1015032
101974
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101974-1
15071
http://www.securityfocus.com/bid/15071
15647
http://www.securityfocus.com/bid/15647
17146
http://secunia.com/advisories/17146
17151
http://secunia.com/advisories/17151
17153
http://secunia.com/advisories/17153
17169
http://secunia.com/advisories/17169
17178
http://secunia.com/advisories/17178
17180
http://secunia.com/advisories/17180
17189
http://secunia.com/advisories/17189
17191
http://secunia.com/advisories/17191
17210
http://secunia.com/advisories/17210
17259
http://secunia.com/advisories/17259
17288
http://secunia.com/advisories/17288
17335
http://secunia.com/advisories/17335
17344
http://secunia.com/advisories/17344
17389
http://secunia.com/advisories/17389
17409
http://secunia.com/advisories/17409
17432
http://secunia.com/advisories/17432
17466
http://secunia.com/advisories/17466
17589
http://secunia.com/advisories/17589
17617
http://secunia.com/advisories/17617
17632
http://secunia.com/advisories/17632
17813
http://secunia.com/advisories/17813
17888
http://secunia.com/advisories/17888
18045
http://secunia.com/advisories/18045
18123
http://secunia.com/advisories/18123
18165
18663
http://secunia.com/advisories/18663
19185
http://secunia.com/advisories/19185
20051202 Cisco Security Notice: Response to OpenSSL - Potential SSL 2.0 Rollback
http://www.cisco.com/warp/public/707/cisco-response-20051202-openssl.shtml
21827
http://secunia.com/advisories/21827
23280
http://secunia.com/advisories/23280
23340
http://secunia.com/advisories/23340
23843
http://secunia.com/advisories/23843
23915
http://secunia.com/advisories/23915
24799
http://www.securityfocus.com/bid/24799
25973
http://secunia.com/advisories/25973
26893
http://secunia.com/advisories/26893
31492
http://secunia.com/advisories/31492
ADV-2005-2036
http://www.vupen.com/english/advisories/2005/2036
ADV-2005-2659
http://www.vupen.com/english/advisories/2005/2659
ADV-2005-2710
http://www.vupen.com/english/advisories/2005/2710
ADV-2005-2908
http://www.vupen.com/english/advisories/2005/2908
ADV-2005-3002
ADV-2005-3056
http://www.vupen.com/english/advisories/2005/3056
ADV-2006-3531
http://www.vupen.com/english/advisories/2006/3531
ADV-2007-0326
http://www.vupen.com/english/advisories/2007/0326
ADV-2007-0343
http://www.vupen.com/english/advisories/2007/0343
ADV-2007-2457
http://www.vupen.com/english/advisories/2007/2457
APPLE-SA-2005-11-29
http://docs.info.apple.com/article.html?artnum=302847
DSA-875
http://www.debian.org/security/2005/dsa-875
DSA-881
http://www.debian.org/security/2005/dsa-881
DSA-882
http://www.debian.org/security/2005/dsa-882
HPSBUX02174
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100
HPSBUX02186
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
MDKSA-2005:179
http://www.mandriva.com/security/advisories?name=MDKSA-2005:179
RHSA-2005:762
http://www.redhat.com/support/errata/RHSA-2005-762.html
RHSA-2005:800
RHSA-2008:0629
http://www.redhat.com/support/errata/RHSA-2008-0629.html
SSRT061239
SSRT071299
SUSE-SA:2005:061
http://www.novell.com/linux/security/advisories/2005_61_openssl.html
TSLSA-2005-0059
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf
hitachi-hicommand-security-bypass(35287)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35287
http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html
http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html
http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt
http://www.openssl.org/news/secadv_20051011.txt
https://issues.rpath.com/browse/RPL-1633
oval:org.mitre.oval:def:11454
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11454
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.