Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2333 First vendor Publication 2012-05-14
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17579
 
Oval ID: oval:org.mitre.oval:def:17579
Title: USN-1451-1 -- openssl vulnerabilities
Description: Applications using OpenSSL in certain situations could be made to crash or expose sensitive information.
Family: unix Class: patch
Reference(s): USN-1451-1
CVE-2012-0884
CVE-2012-2333
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17865
 
Oval ID: oval:org.mitre.oval:def:17865
Title: DSA-2475-1 openssl - integer underflow
Description: It was discovered that openssl did not correctly handle explicit Initialization Vectors for CBC encryption modes, as used in TLS 1.1, 1.2, and DTLS. An incorrect calculation would lead to an integer underflow and incorrect memory access, causing denial of service (application crash.)
Family: unix Class: patch
Reference(s): DSA-2475-1
CVE-2012-2333
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19623
 
Oval ID: oval:org.mitre.oval:def:19623
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2333
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20725
 
Oval ID: oval:org.mitre.oval:def:20725
Title: Multiple OpenSSL vulnerabilities
Description: Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2333
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21388
 
Oval ID: oval:org.mitre.oval:def:21388
Title: RHSA-2012:0699: openssl security and bug fix update (Moderate)
Description: Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
Family: unix Class: patch
Reference(s): RHSA-2012:0699-01
CESA-2012:0699
CVE-2012-2333
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23379
 
Oval ID: oval:org.mitre.oval:def:23379
Title: DEPRECATED: ELSA-2012:0699: openssl security and bug fix update (Moderate)
Description: Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
Family: unix Class: patch
Reference(s): ELSA-2012:0699-01
CVE-2012-2333
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23676
 
Oval ID: oval:org.mitre.oval:def:23676
Title: ELSA-2012:0699: openssl security and bug fix update (Moderate)
Description: Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
Family: unix Class: patch
Reference(s): ELSA-2012:0699-01
CVE-2012-2333
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24897
 
Oval ID: oval:org.mitre.oval:def:24897
Title: OpenSSL vulnerability in before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact
Description: Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2333
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27609
 
Oval ID: oval:org.mitre.oval:def:27609
Title: DEPRECATED: ELSA-2012-0699 -- openssl security and bug fix update (moderate)
Description: [1.0.0-20.5] - fix for CVE-2012-2333 - improper checking for record length in DTLS (#820686) - properly initialize tkeylen in the CVE-2012-0884 fix
Family: unix Class: patch
Reference(s): ELSA-2012-0699
CVE-2012-2333
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 278
Application 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for openssl FEDORA-2012-7939
File : nvt/gb_fedora_2012_7939_openssl_fc17.nasl
2012-08-03 Name : Mandriva Update for openssl MDVSA-2012:073 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_073.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0699 centos5
File : nvt/gb_CESA-2012_0699_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0699 centos6
File : nvt/gb_CESA-2012_0699_openssl_centos6.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8014
File : nvt/gb_fedora_2012_8014_openssl_fc16.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8024
File : nvt/gb_fedora_2012_8024_openssl_fc15.nasl
2012-06-01 Name : RedHat Update for openssl RHSA-2012:0699-01
File : nvt/gb_RHSA-2012_0699-01_openssl.nasl
2012-05-31 Name : Debian Security Advisory DSA 2475-1 (openssl)
File : nvt/deb_2475_1.nasl
2012-05-31 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl9.nasl
2012-05-25 Name : Ubuntu Update for openssl USN-1451-1
File : nvt/gb_ubuntu_USN_1451_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120814.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15401.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-308.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory4.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory3.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory5.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-03.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-85.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120524.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18035.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120529_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8024.nasl - Type : ACT_GATHER_INFO
2012-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8014.nasl - Type : ACT_GATHER_INFO
2012-05-31 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8143.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7939.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1451-1.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2475.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dba5d1c99f2911e1b511003067c2616f.nasl - Type : ACT_GATHER_INFO
2012-05-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-073.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote host may be affected by a denial of service vulnerability.
File : openssl_1_0_1c.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote host may be affected by a denial of service vulnerability.
File : openssl_1_0_0j.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote host may be affected by a denial of service vulnerability.
File : openssl_0_9_8x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
BID http://www.securityfocus.com/bid/53476
CERT-VN http://www.kb.cert.org/vuls/id/737740
CONFIRM http://cvs.openssl.org/chngview?cn=22538
http://cvs.openssl.org/chngview?cn=22547
http://support.apple.com/kb/HT5784
http://www.openssl.org/news/secadv_20120510.txt
https://bugzilla.redhat.com/show_bug.cgi?id=820686
DEBIAN http://www.debian.org/security/2012/dsa-2475
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081460.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09290...
HP http://marc.info/?l=bugtraq&m=134919053717161&w=2
http://marc.info/?l=bugtraq&m=136432043316835&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:073
MISC http://www.cert.fi/en/reports/2012/vulnerability641549.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0699.html
http://rhn.redhat.com/errata/RHSA-2012-1306.html
http://rhn.redhat.com/errata/RHSA-2012-1307.html
http://rhn.redhat.com/errata/RHSA-2012-1308.html
SECTRACK http://www.securitytracker.com/id?1027057
SECUNIA http://secunia.com/advisories/49116
http://secunia.com/advisories/49208
http://secunia.com/advisories/49324
http://secunia.com/advisories/50768
http://secunia.com/advisories/51312
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00020.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75525

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:19:16
  • Multiple Updates
2024-02-01 12:05:41
  • Multiple Updates
2023-09-05 12:18:11
  • Multiple Updates
2023-09-05 01:05:34
  • Multiple Updates
2023-09-02 12:18:12
  • Multiple Updates
2023-09-02 01:05:39
  • Multiple Updates
2023-08-12 12:21:58
  • Multiple Updates
2023-08-12 01:05:41
  • Multiple Updates
2023-08-11 12:18:19
  • Multiple Updates
2023-08-11 01:05:50
  • Multiple Updates
2023-08-06 12:17:36
  • Multiple Updates
2023-08-06 01:05:41
  • Multiple Updates
2023-08-04 12:17:40
  • Multiple Updates
2023-08-04 01:05:44
  • Multiple Updates
2023-07-14 12:17:39
  • Multiple Updates
2023-07-14 01:05:38
  • Multiple Updates
2023-03-29 01:19:37
  • Multiple Updates
2023-03-28 12:05:46
  • Multiple Updates
2022-10-11 12:15:46
  • Multiple Updates
2022-10-11 01:05:22
  • Multiple Updates
2021-05-04 12:19:52
  • Multiple Updates
2021-04-22 01:23:34
  • Multiple Updates
2020-05-23 01:48:44
  • Multiple Updates
2020-05-23 00:33:36
  • Multiple Updates
2018-08-10 12:03:06
  • Multiple Updates
2018-01-05 09:23:15
  • Multiple Updates
2017-08-29 09:23:49
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-06-28 19:08:13
  • Multiple Updates
2016-04-26 21:48:15
  • Multiple Updates
2015-01-21 13:25:32
  • Multiple Updates
2014-12-23 13:26:11
  • Multiple Updates
2014-11-27 13:28:04
  • Multiple Updates
2014-10-11 13:26:13
  • Multiple Updates
2014-06-14 13:32:53
  • Multiple Updates
2014-04-17 13:25:38
  • Multiple Updates
2014-02-17 11:10:10
  • Multiple Updates
2013-09-12 13:19:56
  • Multiple Updates
2013-08-22 13:19:07
  • Multiple Updates
2013-08-17 17:20:25
  • Multiple Updates
2013-06-06 13:27:03
  • Multiple Updates
2013-05-10 22:38:57
  • Multiple Updates
2013-03-02 13:18:58
  • Multiple Updates