Type a vendor name or a vulnerability id.



All the vulnerabilites related to OpenSSL Project - OpenSSL
jvndb-2014-000048
Vulnerability from jvndb
Published
2014-06-06 13:48
Modified
2016-12-27 11:49
Severity
() - -
Summary
OpenSSL improper handling of Change Cipher Spec message
Details
OpenSSL improperly handles Change Cipher Spec message in the initial SSL/TLS handshake. OpenSSL contains a flaw in the implementation of the Change Cipher Spec protocol that allows a MITM (man-in-the-middle) attacker to force a server and a client to use easily guessable cryptgraphic key material during the initial SSL/TLS handshake (CWE-325). KIKUCHI Masashi of Lepidum Co. Ltd. reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
VendorProduct
OpenSSL ProjectOpenSSL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000048.html",
  "dc:date": "2016-12-27T11:49+09:00",
  "dcterms:issued": "2014-06-06T13:48+09:00",
  "dcterms:modified": "2016-12-27T11:49+09:00",
  "description": "OpenSSL improperly handles Change Cipher Spec message in the initial SSL/TLS handshake.\r\n\r\nOpenSSL contains a flaw in the implementation of the Change Cipher Spec protocol that allows a MITM (man-in-the-middle) attacker to force a server and a client to use easily guessable cryptgraphic key material during the initial SSL/TLS handshake (CWE-325).\r\n\r\nKIKUCHI Masashi of Lepidum Co. Ltd. reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000048.html",
  "sec:cpe": {
    "#text": "cpe:/a:openssl:openssl",
    "@product": "OpenSSL",
    "@vendor": "OpenSSL Project",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2014-000048",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN61247051/index.html",
      "@id": "JVN#61247051",
      "@source": "JVN"
    },
    {
      "#text": "http://jvn.jp/vu/JVNVU93868849/index.html",
      "@id": "JVNVU#93868849",
      "@source": "JVN"
    },
    {
      "#text": "//cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224",
      "@id": "CVE-2014-0224",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0224",
      "@id": "CVE-2014-0224",
      "@source": "NVD"
    },
    {
      "#text": "http://www.ipa.go.jp/security/ciadr/vul/20140606-jvn.html",
      "@id": "Security Alert for OpenSSL improper handling of Change Cipher Spec message (JVN#61247051)",
      "@source": "IPA SECURITY ALERTS"
    },
    {
      "#text": "http://www.kb.cert.org/vuls/id/978508",
      "@id": "VU#978508",
      "@source": "CERT-VN"
    },
    {
      "#text": "http://ics-cert.us-cert.gov/advisories/ICSA-14-156-01",
      "@id": "ICSA-14-156-01",
      "@source": "ICS-CERT ADVISORY"
    },
    {
      "#text": "https://ics-cert.us-cert.gov/advisories/ICSA-14-198-03",
      "@id": "ICSA-14-198-03",
      "@source": "ICS-CERT ADVISORY"
    },
    {
      "#text": "https://www.cert.fi/haavoittuvuudet/2014/haavoittuvuus-2014-075.html",
      "@id": "Haavoittuvuuksia OpenSSL-kirjastossa",
      "@source": "CERT-FI"
    },
    {
      "#text": "https://plus.google.com/app/basic/stream/z12xhp3hbzbhhjgfm22ncvtbeua1dpaa004",
      "@id": "Here is the timeline from my (OpenSSL) perspective for the recent CCS Injection (MITM) vulnerability as well as the other flaws being fixed today",
      "@source": "Related document"
    },
    {
      "#text": "http://ccsinjection.lepidum.co.jp/",
      "@id": "CCS Injection Vulnerability",
      "@source": "Related document"
    },
    {
      "#text": "http://ccsinjection.lepidum.co.jp/blog/2014-06-05/CCS-Injection-en/index.html",
      "@id": "How I discovered CCS Injection Vulnerability (CVE-2014-0224)",
      "@source": "Related document"
    },
    {
      "#text": "http://www.aratana.jp/security/detail.php?id=9",
      "@id": "Announcement of Aratana",
      "@source": "Related document"
    },
    {
      "#text": "http://tools.ietf.org/html/rfc5246#section-7.1",
      "@id": "Change Cipher Spec",
      "@source": "IETF"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "OpenSSL improper handling of Change Cipher Spec message"
}

jvndb-2005-000601
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2014-05-22 18:04
Severity
() - -
Summary
OpenSSL version rollback vulnerability
Details
OpenSSL from OpenSSL Project contains a version rollback vulnerability. If a specific option is used on a server running OpenSSL, an attacker can force the client and the server to negotiate the SSL 2.0 protocol even if these parties both request TLS 1.0 protocol by crafting an attack on the communication path. RFC 2246, defining the TLS protocol, defines that when TLS 1.0 is available, SSL 2.0 should not be used in order to avoid version rollback attacks.
Impacted products
VendorProduct
Hitachi, LtdCosminexus Application Server Enterprise
Hitachi, LtdCosminexus Application Server Standard
Hitachi, LtdCosminexus Application Server Version 5
Hitachi, LtdCosminexus Developer Light Version 6
Hitachi, LtdCosminexus Developer Professional Version 6
Hitachi, LtdCosminexus Developer Standard Version 6
Hitachi, LtdCosminexus Developer Version 5
Hitachi, LtdCosminexus Server - Enterprise Edition
Hitachi, LtdCosminexus Server - Standard Edition
Hitachi, LtdCosminexus Server - Standard Edition Version 4
Hitachi, LtdCosminexus Server - Web Edition
Hitachi, LtdCosminexus Server - Web Edition Version 4
Hitachi, LtdHitachi Web Server
Hitachi, LtduCosminexus Application Server Enterprise
Hitachi, LtduCosminexus Application Server Smart Edition
Hitachi, LtduCosminexus Application Server Standard
Hitachi, LtduCosminexus Developer
Hitachi, LtduCosminexus Developer Light
Hitachi, LtduCosminexus Developer Standard
Hitachi, LtduCosminexus Service Architect
Hitachi, LtduCosminexus Service Platform
OpenSSL ProjectOpenSSL
Trend Micro, Inc.InterScan Messaging Security Suite
Trend Micro, Inc.TrendMicro InterScan VirusWall
Trend Micro, Inc.TrendMicro InterScan Web Security Suite
FUJITSUFMSE-C301
FUJITSUIPCOM Series
Hewlett-Packard Development Company,L.PHP-UX
Cybertrust Japan Co., Ltd.Asianux Server
Red Hat, Inc.Red Hat Enterprise Linux
Red Hat, Inc.Red Hat Linux Advanced Workstation
Sun Microsystems, Inc.Sun Solaris
Turbolinux, Inc.Turbolinux Appliance Server
Turbolinux, Inc.Turbolinux FUJI
Turbolinux, Inc.Turbolinux Multimedia
Turbolinux, Inc.Turbolinux Personal
Turbolinux, Inc.Turbolinux Server
Turbolinux, Inc.wizpy
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000601.html",
  "dc:date": "2014-05-22T18:04+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2014-05-22T18:04+09:00",
  "description": "OpenSSL from OpenSSL Project contains a version rollback vulnerability. If a specific option is used on a server running OpenSSL, an attacker can force the client and the server to negotiate the SSL 2.0 protocol even if these parties both request TLS 1.0 protocol by crafting an attack on the communication path.\r\n\r\nRFC 2246, defining the TLS protocol, defines that when TLS 1.0 is available, SSL 2.0 should not be used in order to avoid version rollback attacks.",
  "link": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000601.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server_enterprise",
      "@product": "Cosminexus Application Server Enterprise",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server_standard",
      "@product": "Cosminexus Application Server Standard",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server_version_5",
      "@product": "Cosminexus Application Server Version 5",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_light_version_6",
      "@product": "Cosminexus Developer Light Version 6",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_professional_version_6",
      "@product": "Cosminexus Developer Professional Version 6",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_standard_version_6",
      "@product": "Cosminexus Developer Standard Version 6",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_version_5",
      "@product": "Cosminexus Developer Version 5",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_enterprise_edition",
      "@product": "Cosminexus Server - Enterprise Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_standard_edition",
      "@product": "Cosminexus Server - Standard Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_standard_edition_version_4",
      "@product": "Cosminexus Server - Standard Edition Version 4",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_web_edition",
      "@product": "Cosminexus Server - Web Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_web_edition_version_4",
      "@product": "Cosminexus Server - Web Edition Version 4",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_web_server",
      "@product": "Hitachi Web Server",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server_enterprise",
      "@product": "uCosminexus Application Server Enterprise",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server_smart_edition",
      "@product": "uCosminexus Application Server Smart Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server_standard",
      "@product": "uCosminexus Application Server Standard",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer",
      "@product": "uCosminexus Developer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer_light",
      "@product": "uCosminexus Developer Light",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer_standard",
      "@product": "uCosminexus Developer Standard",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_service_architect",
      "@product": "uCosminexus Service Architect",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_service_platform",
      "@product": "uCosminexus Service Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:openssl:openssl",
      "@product": "OpenSSL",
      "@vendor": "OpenSSL Project",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:interscan_messaging_security_suite",
      "@product": "InterScan Messaging Security Suite",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:interscan_viruswall",
      "@product": "TrendMicro InterScan VirusWall",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:interscan_web_security_suite",
      "@product": "TrendMicro InterScan Web Security Suite",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:fujitsu:fmse-c301",
      "@product": "FMSE-C301",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:fujitsu:ipcom",
      "@product": "IPCOM Series",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:hp:hp-ux",
      "@product": "HP-UX",
      "@vendor": "Hewlett-Packard Development Company,L.P",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:miraclelinux_asianux_server",
      "@product": "Asianux Server",
      "@vendor": "Cybertrust Japan Co., Ltd.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:redhat:enterprise_linux",
      "@product": "Red Hat Enterprise Linux",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:redhat:linux_advanced_workstation",
      "@product": "Red Hat Linux Advanced Workstation",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:sun:solaris",
      "@product": "Sun Solaris",
      "@vendor": "Sun Microsystems, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_appliance_server",
      "@product": "Turbolinux Appliance Server",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_fuji",
      "@product": "Turbolinux FUJI",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_multimedia",
      "@product": "Turbolinux Multimedia",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_personal",
      "@product": "Turbolinux Personal",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_server",
      "@product": "Turbolinux Server",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_wizpy",
      "@product": "wizpy",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2005-000601",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN23632449/index.html",
      "@id": "JVN#23632449",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2969",
      "@id": "CVE-2005-2969",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2005-2969",
      "@id": "CVE-2005-2969",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/17151/",
      "@id": "SA17151",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/15071",
      "@id": "15071",
      "@source": "BID"
    },
    {
      "#text": "http://www.securiteam.com/securitynews/6Y00D0AEBW.html",
      "@id": "6Y00D0AEBW",
      "@source": "SECTEAM"
    },
    {
      "#text": "http://www.frsirt.com/english/advisories/2005/2036",
      "@id": "FrSIRT/ADV-2005-2036",
      "@source": "FRSIRT"
    }
  ],
  "title": "OpenSSL version rollback vulnerability"
}