Executive Summary

Informations
Name CVE-2012-2686 First vendor Publication 2013-02-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

crypto/evp/e_aes_cbc_hmac_sha1.c in the AES-NI functionality in the TLS 1.1 and 1.2 implementations in OpenSSL 1.0.1 before 1.0.1d allows remote attackers to cause a denial of service (application crash) via crafted CBC data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2686

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17780
 
Oval ID: oval:org.mitre.oval:def:17780
Title: USN-1732-2 -- openssl regression
Description: USN-1732-1 introduced a regression in OpenSSL.
Family: unix Class: patch
Reference(s): USN-1732-2
CVE-2013-0169
CVE-2012-2686
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18365
 
Oval ID: oval:org.mitre.oval:def:18365
Title: USN-1732-3 -- openssl vulnerability
Description: Several security issues were fixed in OpenSSL.
Family: unix Class: patch
Reference(s): USN-1732-3
CVE-2013-0169
CVE-2012-2686
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18868
 
Oval ID: oval:org.mitre.oval:def:18868
Title: OpenSSL vulnerability 1.0.1 before 1.0.1d in VisualSVN Server (CVE-2012-2686)
Description: crypto/evp/e_aes_cbc_hmac_sha1.c in the AES-NI functionality in the TLS 1.1 and 1.2 implementations in OpenSSL 1.0.1 before 1.0.1d allows remote attackers to cause a denial of service (application crash) via crafted CBC data.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2686
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19660
 
Oval ID: oval:org.mitre.oval:def:19660
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: crypto/evp/e_aes_cbc_hmac_sha1.c in the AES-NI functionality in the TLS 1.1 and 1.2 implementations in OpenSSL 1.0.1 before 1.0.1d allows remote attackers to cause a denial of service (application crash) via crafted CBC data.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2686
Version: 7
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24870
 
Oval ID: oval:org.mitre.oval:def:24870
Title: OpenSSL vulnerability in 1.0.1 before 1.0.1d, allows remote attackers to cause a denial of service (application crash)
Description: Crypto/evp/e_aes_cbc_hmac_sha1.c in the AES-NI functionality in the TLS 1.1 and 1.2 implementations in OpenSSL 1.0.1 before 1.0.1d allows remote attackers to cause a denial of service (application crash) via crafted CBC data.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2686
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-A-0179 - Apple Mac OS X Security Update 2013-004
Severity : Category I - VMSKEY : V0040373
2013-04-11 IAVM : 2013-A-0077 - Multiple Vulnerabilities in OpenSSL
Severity : Category I - VMSKEY : V0037605

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0416.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-153.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-154.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-08.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-03.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote host is affected by multiple vulnerabilities.
File : ibm_tem_8_2_1372.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1732-3.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1732-2.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1732-1.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-040-01.nasl - Type : ACT_GATHER_INFO
2013-02-09 Name : The remote host may be affected by multiple vulnerabilities.
File : openssl_1_0_1d.nasl - Type : ACT_GATHER_INFO
2013-02-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_00b0d8cd709711e298d9003067c2616f.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=125093b59f3c2a2d3...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
BID http://www.securityfocus.com/bid/57755
CONFIRM http://support.apple.com/kb/HT5880
http://www.openssl.org/news/secadv_20130204.txt
https://bugzilla.redhat.com/show_bug.cgi?id=908029
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
HP http://marc.info/?l=bugtraq&m=137545771702053&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/55108
http://secunia.com/advisories/55139

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:19:24
  • Multiple Updates
2024-02-01 12:05:43
  • Multiple Updates
2023-11-07 21:46:27
  • Multiple Updates
2023-09-05 12:18:19
  • Multiple Updates
2023-09-05 01:05:36
  • Multiple Updates
2023-09-02 12:18:19
  • Multiple Updates
2023-09-02 01:05:41
  • Multiple Updates
2023-08-12 12:22:05
  • Multiple Updates
2023-08-12 01:05:43
  • Multiple Updates
2023-08-11 12:18:26
  • Multiple Updates
2023-08-11 01:05:52
  • Multiple Updates
2023-08-06 12:17:43
  • Multiple Updates
2023-08-06 01:05:43
  • Multiple Updates
2023-08-04 12:17:48
  • Multiple Updates
2023-08-04 01:05:46
  • Multiple Updates
2023-07-14 12:17:46
  • Multiple Updates
2023-07-14 01:05:40
  • Multiple Updates
2023-03-29 01:19:43
  • Multiple Updates
2023-03-28 12:05:48
  • Multiple Updates
2022-10-11 12:15:52
  • Multiple Updates
2022-10-11 01:05:24
  • Multiple Updates
2021-05-04 12:20:00
  • Multiple Updates
2021-04-22 01:23:43
  • Multiple Updates
2020-05-23 13:16:59
  • Multiple Updates
2020-05-23 00:33:42
  • Multiple Updates
2019-03-19 12:05:00
  • Multiple Updates
2018-08-09 09:19:21
  • Multiple Updates
2017-09-19 09:25:17
  • Multiple Updates
2016-04-26 21:51:30
  • Multiple Updates
2016-03-13 00:23:53
  • Multiple Updates
2016-03-12 21:24:20
  • Multiple Updates
2014-11-08 13:30:10
  • Multiple Updates
2014-06-14 13:32:57
  • Multiple Updates
2014-02-17 11:10:38
  • Multiple Updates
2014-01-17 13:19:18
  • Multiple Updates
2013-12-05 17:19:11
  • Multiple Updates
2013-11-11 12:39:57
  • Multiple Updates
2013-11-04 21:23:00
  • Multiple Updates
2013-10-24 13:21:49
  • Multiple Updates
2013-10-11 13:24:00
  • Multiple Updates
2013-09-18 13:19:33
  • Multiple Updates
2013-05-10 22:40:01
  • Multiple Updates
2013-02-12 00:18:14
  • Multiple Updates
2013-02-11 21:20:25
  • Multiple Updates
2013-02-11 17:19:30
  • Multiple Updates
2013-02-09 00:23:25
  • First insertion