exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 59 of 59 RSS Feed

CVE-2009-3555

Status Candidate

Overview

The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.

Related Files

Gentoo Linux Security Advisory 200912-1
Posted Dec 1, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200912-1 - Multiple vulnerabilities in OpenSSL might allow remote attackers to conduct multiple attacks, including the injection of arbitrary data into encrypted byte streams. Versions less than 0.9.8l-r2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1387, CVE-2009-2409, CVE-2009-3555
SHA-256 | 705697817c46700fc9df1cb06e10cefe0c615f48bbabe02cd0b7328b880af2b6
HP Security Bulletin HPSBUX02482 SSRT090249
Posted Nov 30, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX OpenSSL. The vulnerability could be exploited remotely to inject unauthorized data or to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2009-3555
SHA-256 | cd73e680643ad55bacc1b844331635889880e335ca49e558ebed8d627b969708
Ubuntu Security Notice 860-1
Posted Nov 19, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 860-1 - Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session.

tags | advisory, arbitrary, protocol
systems | linux, ubuntu
advisories | CVE-2009-3094, CVE-2009-3095, CVE-2009-3555
SHA-256 | 36419a2d0978a20b0643789ec59775c195f24212f20fba323782b6fddb302e47
SUSE Security Announcement SUSE-SA:2009:057
Posted Nov 18, 2009
Site suse.com

SUSE Security Announcement - The TLS/SSLv3 protocol as implemented in openssl prior to this update was not able to associate already sent data to a renegotiated connection. This allowed man-in-the-middle attackers to inject HTTP requests in a HTTPS session without being noticed. For example Apache's mod_ssl was vulnerable to this kind of attack because it uses openssl. It is believed that this vulnerability is actively exploited in the wild to get access to HTTPS protected web-sites. Please note that renegotiation will be disabled for any application using openssl by this update and may cause problems in some cases. Additionally this attack is not limited to HTTP.

tags | advisory, web, protocol
systems | linux, suse
advisories | CVE-2009-3555
SHA-256 | 64dd6d04fc2d6d8902730cdd4ebe8561bc511ab3d3891aabc2ba909b1c8b1636
Cisco Security Advisory 20091109-tls
Posted Nov 17, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - An industry-wide vulnerability exists in the Transport Layer Security (TLS) protocol that could impact any Cisco product that uses any version of TLS and SSL. The vulnerability exists in how the protocol handles session renegotiation and exposes users to a potential man-in-the-middle attack.

tags | advisory, protocol
systems | cisco
advisories | CVE-2009-3555
SHA-256 | 834e38821f573aad3c161fc1bbd3197b23d825981e7612301a401b08b5f77563
Mandriva Linux Security Advisory 2009-295
Posted Nov 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-295 - Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-session renegotiation. Additionally the SNI patch was upgraded for 2009.0/MES5 and 2009.1. This update provides a solution to this vulnerability.

tags | advisory, protocol
systems | linux, mandriva
advisories | CVE-2009-3555
SHA-256 | 935c4b64482fa9b56d8b02e7990e9248bda00add21bc8106a5c513319a5275ed
Debian Linux Security Advisory 1934-1
Posted Nov 16, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1934-1 - A design flaw has been found in the TLS and SSL protocol that allows an attacker to inject arbitrary content at the beginning of a TLS/SSL connection. The attack is related to the way how TLS and SSL handle session renegotiations. CVE-2009-3555 has been assigned to this vulnerability.

tags | advisory, arbitrary, protocol
systems | linux, debian
advisories | CVE-2009-3094, CVE-2009-3095, CVE-2009-3555
SHA-256 | 6409dd2b27e3773afb6cdd3372de85e981de22305a7cd297954a8af170e4460d
OpenSSL Security Advisory 20091111
Posted Nov 11, 2009
Site openssl.org

OpenSSL Security Advisory 20091111 - A potentially serious flaw in SSL and TLS has been worked around in OpenSSL 0.9.8l.

tags | advisory
advisories | CVE-2009-3555
SHA-256 | 24ada18a3645b050a214aa19e0d78749f897837c4a7958bb3336c828135c7e9e
OpenSSL 0.9.8l
Posted Nov 6, 2009
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fixes to stateless session resumption handling were made. Error return checking was improved for several function calls. Leading 0x80 in OIDs are no longer tolerated. The server certificate chain building code now correctly uses X509_verify_cert(). A potential denial of service attack in dtls1_process_out_of_seq_message() was resolved. Several other bugs were fixed.
tags | encryption, protocol
advisories | CVE-2009-3555
SHA-256 | ecd054e9eed2e9c1620ba15257e6fc4d882c9a4aea663d23b769e2138de8c91a
Page 3 of 3
Back123Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close