Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2131 First vendor Publication 2012-04-24
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17402
 
Oval ID: oval:org.mitre.oval:def:17402
Title: USN-1428-1 -- openssl vulnerability
Description: An application using OpenSSL could be made to crash or run programs if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1428-1
CVE-2012-2110
CVE-2012-2131
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19495
 
Oval ID: oval:org.mitre.oval:def:19495
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2131
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21031
 
Oval ID: oval:org.mitre.oval:def:21031
Title: Multiple OpenSSL vulnerabilities
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2131
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25018
 
Oval ID: oval:org.mitre.oval:def:25018
Title: OpenSSL vulnerability in before 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2131
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for openssl0.9.8 MDVSA-2012:064 (openssl0.9.8)
File : nvt/gb_mandriva_MDVSA_2012_064.nasl
2012-04-30 Name : Debian Security Advisory DSA 2454-1 (openssl)
File : nvt/deb_2454_1.nasl
2012-04-30 Name : Debian Security Advisory DSA 2454-2 (openssl)
File : nvt/deb_2454_2.nasl
2012-04-26 Name : Ubuntu Update for openssl USN-1428-1
File : nvt/gb_ubuntu_USN_1428_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-A-0181 - Multiple Vulnerabilities in Junos Pulse Secure Access Service (IVE)
Severity : Category I - VMSKEY : V0040371
2013-09-19 IAVM : 2013-A-0180 - Multiple Vulnerabilities in Juniper Networks Junos Pulse Access Service Acces...
Severity : Category I - VMSKEY : V0040372

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120626.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory4.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : junos_pulse_jsa10591.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-120830.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120503.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-8262.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote router has a memory corruption vulnerability.
File : juniper_psn-2012-07-645.nasl - Type : ACT_GATHER_INFO
2012-05-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8112.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-064.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1428-1.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote host may be affected by a memory corruption vulnerability.
File : openssl_0_9_8v.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2454.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
BID http://www.securityfocus.com/bid/53212
CONFIRM http://cvs.openssl.org/chngview?cn=22479
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
http://support.apple.com/kb/HT5784
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.openssl.org/news/secadv_20120424.txt
DEBIAN http://www.debian.org/security/2012/dsa-2454
HP http://marc.info/?l=bugtraq&m=133728068926468&w=2
http://marc.info/?l=bugtraq&m=134039053214295&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:064
MLIST http://www.openwall.com/lists/oss-security/2012/04/24/1
SECTRACK http://www.securitytracker.com/id?1026957
SECUNIA http://secunia.com/advisories/48895
http://secunia.com/advisories/48956
http://secunia.com/advisories/57353
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-1428-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75099

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:19:46
  • Multiple Updates
2021-04-22 01:23:28
  • Multiple Updates
2020-05-23 00:33:31
  • Multiple Updates
2018-01-05 09:23:15
  • Multiple Updates
2017-12-13 09:22:31
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-04-26 21:46:29
  • Multiple Updates
2015-01-21 13:25:32
  • Multiple Updates
2014-04-17 13:25:37
  • Multiple Updates
2014-03-26 13:22:06
  • Multiple Updates
2014-02-17 11:09:56
  • Multiple Updates
2013-11-11 12:39:54
  • Multiple Updates
2013-06-06 13:27:02
  • Multiple Updates
2013-05-10 22:38:26
  • Multiple Updates
2013-01-30 13:21:34
  • Multiple Updates
2012-12-19 13:25:08
  • Multiple Updates