CVE-2012-2110

The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.

Published at
2012-04-19T17:55Z
4392 days ago
Modified
2018-01-05T02:29Z
2306 days ago
CWE-119
Problem type

References


URLType
www.openssl.org
http://www.openssl.org/news/secadv_20120419.txt
CONFIRM
20120419 incorrect integer conversions in OpenSSL can result in memory corruption.
http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.html
FULLDISC
cvs.openssl.org
http://cvs.openssl.org/chngview?cn=22431
CONFIRM
cvs.openssl.org
http://cvs.openssl.org/chngview?cn=22434
CONFIRM
cvs.openssl.org
http://cvs.openssl.org/chngview?cn=22439
CONFIRM
www.collax.com
http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578
CONFIRM
48999
http://secunia.com/advisories/48999
SECUNIA
HPSBOV02793
http://marc.info/?l=bugtraq&m=134039053214295&w=2
HP
FEDORA-2012-6395
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.html
FEDORA
DSA-2454
http://www.debian.org/security/2012/dsa-2454
DEBIAN
RHSA-2012:0518
http://rhn.redhat.com/errata/RHSA-2012-0518.html
REDHAT
RHSA-2012:0522
http://rhn.redhat.com/errata/RHSA-2012-0522.html
REDHAT
USN-1424-1
http://www.ubuntu.com/usn/USN-1424-1
UBUNTU
1026957
http://www.securitytracker.com/id?1026957
SECTRACK
48895
http://secunia.com/advisories/48895
SECUNIA
RHSA-2012:1306
http://rhn.redhat.com/errata/RHSA-2012-1306.html
REDHAT
RHSA-2012:1307
http://rhn.redhat.com/errata/RHSA-2012-1307.html
REDHAT
RHSA-2012:1308
http://rhn.redhat.com/errata/RHSA-2012-1308.html
REDHAT
48942
http://secunia.com/advisories/48942
SECUNIA
48899
http://secunia.com/advisories/48899
SECUNIA
SUSE-SU-2012:1149
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html
SUSE
kb.juniper.net
https://kb.juniper.net/KB27376
CONFIRM
support.apple.com
http://support.apple.com/kb/HT5784
CONFIRM
APPLE-SA-2013-06-04-1
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
APPLE
SSRT101210
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HP
FEDORA-2012-18035
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html
FEDORA
www-01.ibm.com
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
CONFIRM
57353
http://secunia.com/advisories/57353
SECUNIA
SSRT100852
http://marc.info/?l=bugtraq&m=133951357207000&w=2
HP
HPSBUX02782
http://marc.info/?l=bugtraq&m=133728068926468&w=2
HP
FEDORA-2012-6403
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.html
FEDORA
FEDORA-2012-6343
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.html
FEDORA
53158
http://www.securityfocus.com/bid/53158
BID
18756
http://www.exploit-db.com/exploits/18756
EXPLOIT-DB
48847
http://secunia.com/advisories/48847
SECUNIA
81223
http://osvdb.org/81223
OSVDB
MDVSA-2012:060
http://www.mandriva.com/security/advisories?name=MDVSA-2012:060
MANDRIVA
SUSE-SU-2012:0637
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html
SUSE
SUSE-SU-2012:0623
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html
SUSE

GET https://vulnerabilitydata.com/api/details/CVE-2012-2110

{
	"id": "CVE-2012-2110",
	"published_date": "2012-04-19T17:55Z",
	"last_modified_date": "2018-01-05T02:29Z",
	"assigner": "secalert@redhat.com",
	"description": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
	"references": [
		{
			"url": "http://www.openssl.org/news/secadv_20120419.txt",
			"name": "http://www.openssl.org/news/secadv_20120419.txt",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.html",
			"name": "20120419 incorrect integer conversions in OpenSSL can result in memory corruption.",
			"refsource": "FULLDISC",
			"tags": [
				"Exploit"
			]
		},
		{
			"url": "http://cvs.openssl.org/chngview?cn=22431",
			"name": "http://cvs.openssl.org/chngview?cn=22431",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://cvs.openssl.org/chngview?cn=22434",
			"name": "http://cvs.openssl.org/chngview?cn=22434",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://cvs.openssl.org/chngview?cn=22439",
			"name": "http://cvs.openssl.org/chngview?cn=22439",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578",
			"name": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/48999",
			"name": "48999",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2",
			"name": "HPSBOV02793",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.html",
			"name": "FEDORA-2012-6395",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://www.debian.org/security/2012/dsa-2454",
			"name": "DSA-2454",
			"refsource": "DEBIAN",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2012-0518.html",
			"name": "RHSA-2012:0518",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2012-0522.html",
			"name": "RHSA-2012:0522",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://www.ubuntu.com/usn/USN-1424-1",
			"name": "USN-1424-1",
			"refsource": "UBUNTU",
			"tags": []
		},
		{
			"url": "http://www.securitytracker.com/id?1026957",
			"name": "1026957",
			"refsource": "SECTRACK",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/48895",
			"name": "48895",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html",
			"name": "RHSA-2012:1306",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html",
			"name": "RHSA-2012:1307",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html",
			"name": "RHSA-2012:1308",
			"refsource": "REDHAT",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/48942",
			"name": "48942",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/48899",
			"name": "48899",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html",
			"name": "SUSE-SU-2012:1149",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "https://kb.juniper.net/KB27376",
			"name": "https://kb.juniper.net/KB27376",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://support.apple.com/kb/HT5784",
			"name": "http://support.apple.com/kb/HT5784",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html",
			"name": "APPLE-SA-2013-06-04-1",
			"refsource": "APPLE",
			"tags": []
		},
		{
			"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862",
			"name": "SSRT101210",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html",
			"name": "FEDORA-2012-18035",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
			"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
			"refsource": "CONFIRM",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/57353",
			"name": "57353",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2",
			"name": "SSRT100852",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2",
			"name": "HPSBUX02782",
			"refsource": "HP",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.html",
			"name": "FEDORA-2012-6403",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.html",
			"name": "FEDORA-2012-6343",
			"refsource": "FEDORA",
			"tags": []
		},
		{
			"url": "http://www.securityfocus.com/bid/53158",
			"name": "53158",
			"refsource": "BID",
			"tags": []
		},
		{
			"url": "http://www.exploit-db.com/exploits/18756",
			"name": "18756",
			"refsource": "EXPLOIT-DB",
			"tags": []
		},
		{
			"url": "http://secunia.com/advisories/48847",
			"name": "48847",
			"refsource": "SECUNIA",
			"tags": []
		},
		{
			"url": "http://osvdb.org/81223",
			"name": "81223",
			"refsource": "OSVDB",
			"tags": []
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:060",
			"name": "MDVSA-2012:060",
			"refsource": "MANDRIVA",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html",
			"name": "SUSE-SU-2012:0637",
			"refsource": "SUSE",
			"tags": []
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html",
			"name": "SUSE-SU-2012:0623",
			"refsource": "SUSE",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 7.5
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 6.4,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-119"
}