Executive Summary

Informations
Name CVE-2012-0027 First vendor Publication 2012-01-05
Vendor Cve Last vendor Modification 2014-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The GOST ENGINE in OpenSSL before 1.0.0f does not properly handle invalid parameters for the GOST block cipher, which allows remote attackers to cause a denial of service (daemon crash) via crafted data from a TLS client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0027

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15500
 
Oval ID: oval:org.mitre.oval:def:15500
Title: USN-1357-1 -- OpenSSL vulnerabilities
Description: openssl: Secure Socket Layer binary and related cryptographic tools Multiple vulnerabilities exist in OpenSSL that could expose sensitive information or cause applications to crash.
Family: unix Class: patch
Reference(s): USN-1357-1
CVE-2011-1945
CVE-2011-3210
CVE-2011-4108
CVE-2012-0050
CVE-2011-4109
CVE-2011-4354
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2012-0027
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24824
 
Oval ID: oval:org.mitre.oval:def:24824
Title: OpenSSL vulnerability in versions before 1.0.0f, allows remote attackers to cause a denial of service (daemon crash)
Description: The GOST ENGINE in OpenSSL before 1.0.0f does not properly handle invalid parameters for the GOST block cipher, which allows remote attackers to cause a denial of service (daemon crash) via crafted data from a TLS client.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0027
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 300

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for openssl MDVSA-2012:007 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_007.nasl
2012-08-02 Name : SuSE Update for openssl openSUSE-SU-2012:0083-1 (openssl)
File : nvt/gb_suse_2012_0083_1.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-12 (openssl)
File : nvt/glsa_201203_12.nasl
2012-02-13 Name : Ubuntu Update for openssl USN-1357-1
File : nvt/gb_ubuntu_USN_1357_1.nasl
2012-02-12 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl6.nasl
2012-01-20 Name : OpenSSL Multiple Vulnerabilities
File : nvt/gb_openssl_51281.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78191 OpenSSL GOST ENGINE Parameter Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-52.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-153.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-007.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-12.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1357-1.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78cc8a463e5611e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server is affected by multiple SSL-related vulnerabilities.
File : openssl_1_0_0f.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.openssl.org/news/secadv_20120104.txt
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:007
OSVDB http://osvdb.org/78191
SECUNIA http://secunia.com/advisories/57353
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:18:05
  • Multiple Updates
2024-02-01 12:05:21
  • Multiple Updates
2023-09-05 12:16:59
  • Multiple Updates
2023-09-05 01:05:13
  • Multiple Updates
2023-09-02 12:17:04
  • Multiple Updates
2023-09-02 01:05:19
  • Multiple Updates
2023-08-12 12:20:45
  • Multiple Updates
2023-08-12 01:05:20
  • Multiple Updates
2023-08-11 12:17:10
  • Multiple Updates
2023-08-11 01:05:29
  • Multiple Updates
2023-08-06 12:16:30
  • Multiple Updates
2023-08-06 01:05:20
  • Multiple Updates
2023-08-04 12:16:34
  • Multiple Updates
2023-08-04 01:05:20
  • Multiple Updates
2023-07-14 12:16:33
  • Multiple Updates
2023-07-14 01:05:18
  • Multiple Updates
2023-03-29 01:18:30
  • Multiple Updates
2023-03-28 12:05:26
  • Multiple Updates
2022-10-11 12:14:46
  • Multiple Updates
2022-10-11 01:05:01
  • Multiple Updates
2022-02-03 12:11:14
  • Multiple Updates
2021-05-04 12:18:55
  • Multiple Updates
2021-04-22 01:22:38
  • Multiple Updates
2020-05-23 01:47:49
  • Multiple Updates
2020-05-23 00:32:33
  • Multiple Updates
2019-09-24 01:04:21
  • Multiple Updates
2018-08-10 12:02:56
  • Multiple Updates
2016-06-28 18:57:53
  • Multiple Updates
2016-04-26 21:22:42
  • Multiple Updates
2015-01-21 13:25:05
  • Multiple Updates
2014-06-14 13:32:04
  • Multiple Updates
2014-03-26 13:22:00
  • Multiple Updates
2014-02-17 11:06:48
  • Multiple Updates
2013-05-10 22:30:53
  • Multiple Updates