Executive Summary

Informations
Name CVE-2012-1165 First vendor Publication 2012-03-15
Vendor Cve Last vendor Modification 2018-01-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1165

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18854
 
Oval ID: oval:org.mitre.oval:def:18854
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1165
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20262
 
Oval ID: oval:org.mitre.oval:def:20262
Title: Multiple OpenSSL vulnerabilities
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1165
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21279
 
Oval ID: oval:org.mitre.oval:def:21279
Title: RHSA-2012:0426: openssl security and bug fix update (Moderate)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: patch
Reference(s): RHSA-2012:0426-02
CESA-2012:0426
CVE-2012-0884
CVE-2012-1165
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22943
 
Oval ID: oval:org.mitre.oval:def:22943
Title: DEPRECATED: ELSA-2012:0426: openssl security and bug fix update (Moderate)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: patch
Reference(s): ELSA-2012:0426-02
CVE-2012-0884
CVE-2012-1165
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23729
 
Oval ID: oval:org.mitre.oval:def:23729
Title: ELSA-2012:0426: openssl security and bug fix update (Moderate)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: patch
Reference(s): ELSA-2012:0426-02
CVE-2012-0884
CVE-2012-1165
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24768
 
Oval ID: oval:org.mitre.oval:def:24768
Title: OpenSSL vulnerability in before 0.9.8u and 1.x before 1.0.0h, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1165
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27745
 
Oval ID: oval:org.mitre.oval:def:27745
Title: DEPRECATED: ELSA-2012-0426 -- openssl security and bug fix update (moderate)
Description: [1.0.0-20.3] - fix problem with the SGC restart patch that might terminate handshake incorrectly - fix for CVE-2012-0884 - MMA weakness in CMS and PKCS#7 code (#802725) - fix for CVE-2012-1165 - NULL read dereference on bad MIME headers (#802489)
Family: unix Class: patch
Reference(s): ELSA-2012-0426
CVE-2012-0884
CVE-2012-1165
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for openssl FEDORA-2012-4630
File : nvt/gb_fedora_2012_4630_openssl_fc17.nasl
2012-08-03 Name : Mandriva Update for openssl MDVSA-2012:038 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_038.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0426 centos5
File : nvt/gb_CESA-2012_0426_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0426 centos6
File : nvt/gb_CESA-2012_0426_openssl_centos6.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0699 centos5
File : nvt/gb_CESA-2012_0699_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0699 centos6
File : nvt/gb_CESA-2012_0699_openssl_centos6.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8024
File : nvt/gb_fedora_2012_8024_openssl_fc15.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8014
File : nvt/gb_fedora_2012_8014_openssl_fc16.nasl
2012-06-01 Name : RedHat Update for openssl RHSA-2012:0699-01
File : nvt/gb_RHSA-2012_0699-01_openssl.nasl
2012-05-11 Name : Fedora Update for openssl FEDORA-2012-6395
File : nvt/gb_fedora_2012_6395_openssl_fc15.nasl
2012-04-30 Name : Debian Security Advisory DSA 2454-2 (openssl)
File : nvt/deb_2454_2.nasl
2012-04-30 Name : Fedora Update for openssl FEDORA-2012-6403
File : nvt/gb_fedora_2012_6403_openssl_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2454-1 (openssl)
File : nvt/deb_2454_1.nasl
2012-04-20 Name : Ubuntu Update for openssl USN-1424-1
File : nvt/gb_ubuntu_USN_1424_1.nasl
2012-04-13 Name : Fedora Update for openssl FEDORA-2012-4659
File : nvt/gb_fedora_2012_4659_openssl_fc15.nasl
2012-04-11 Name : Fedora Update for openssl FEDORA-2012-4665
File : nvt/gb_fedora_2012_4665_openssl_fc16.nasl
2012-03-29 Name : RedHat Update for openssl RHSA-2012:0426-01
File : nvt/gb_RHSA-2012_0426-01_openssl.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0488.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0531.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-153.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-210.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory4.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-03.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-62.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18035.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120327_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2454.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1424-1.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4659.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4630.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120327.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120328.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8034.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4665.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote host may be affected by multiple vulnerabilities.
File : openssl_1_0_0h.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote host may be affected by multiple vulnerabilities.
File : openssl_0_9_8u.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-038.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52764
CONFIRM http://cvs.openssl.org/chngview?cn=22252
https://downloads.avaya.com/css/P8/documents/100162507
DEBIAN http://www.debian.org/security/2012/dsa-2454
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09290...
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
http://marc.info/?l=bugtraq&m=133728068926468&w=2
http://marc.info/?l=bugtraq&m=134039053214295&w=2
MLIST http://www.openwall.com/lists/oss-security/2012/03/12/3
http://www.openwall.com/lists/oss-security/2012/03/12/6
http://www.openwall.com/lists/oss-security/2012/03/12/7
http://www.openwall.com/lists/oss-security/2012/03/13/2
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0426.html
http://rhn.redhat.com/errata/RHSA-2012-0488.html
http://rhn.redhat.com/errata/RHSA-2012-0531.html
http://rhn.redhat.com/errata/RHSA-2012-1306.html
http://rhn.redhat.com/errata/RHSA-2012-1307.html
http://rhn.redhat.com/errata/RHSA-2012-1308.html
SECTRACK http://www.securitytracker.com/id?1026787
SECUNIA http://secunia.com/advisories/48580
http://secunia.com/advisories/48895
http://secunia.com/advisories/48899
UBUNTU http://www.ubuntu.com/usn/USN-1424-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:18:42
  • Multiple Updates
2024-02-01 12:05:32
  • Multiple Updates
2023-09-05 12:17:38
  • Multiple Updates
2023-09-05 01:05:25
  • Multiple Updates
2023-09-02 12:17:40
  • Multiple Updates
2023-09-02 01:05:30
  • Multiple Updates
2023-08-12 12:21:24
  • Multiple Updates
2023-08-12 01:05:31
  • Multiple Updates
2023-08-11 12:17:46
  • Multiple Updates
2023-08-11 01:05:41
  • Multiple Updates
2023-08-06 12:17:04
  • Multiple Updates
2023-08-06 01:05:31
  • Multiple Updates
2023-08-04 12:17:08
  • Multiple Updates
2023-08-04 01:05:34
  • Multiple Updates
2023-07-14 12:17:07
  • Multiple Updates
2023-07-14 01:05:29
  • Multiple Updates
2023-03-29 01:19:04
  • Multiple Updates
2023-03-28 12:05:37
  • Multiple Updates
2022-10-11 12:15:18
  • Multiple Updates
2022-10-11 01:05:13
  • Multiple Updates
2021-05-04 12:19:25
  • Multiple Updates
2021-04-22 01:23:08
  • Multiple Updates
2020-05-23 01:48:19
  • Multiple Updates
2020-05-23 00:33:07
  • Multiple Updates
2018-08-10 12:03:02
  • Multiple Updates
2018-01-13 09:21:44
  • Multiple Updates
2018-01-10 13:23:18
  • Multiple Updates
2017-12-06 09:22:07
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-04-26 21:36:56
  • Multiple Updates
2014-11-27 13:28:02
  • Multiple Updates
2014-11-18 13:26:01
  • Multiple Updates
2014-11-08 13:30:04
  • Multiple Updates
2014-06-14 13:32:33
  • Multiple Updates
2014-04-17 13:25:37
  • Multiple Updates
2014-02-17 11:08:48
  • Multiple Updates
2013-08-22 13:19:04
  • Multiple Updates
2013-07-16 21:18:46
  • Multiple Updates
2013-05-10 22:35:06
  • Multiple Updates
2013-05-04 17:19:48
  • Multiple Updates
2012-12-19 13:25:03
  • Multiple Updates