CVE-2012-2110

The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.

Published date
2012-04-19T17:55Z
Last modification date
2018-01-05T02:29Z
Assigner
secalert@redhat.com
Problem type
CWE-119
NameURLSourceTags
http://www.openssl.org/news/secadv_20120419.txthttp://www.openssl.org/news/secadv_20120419.txtCONFIRMVendor Advisory
20120419 incorrect integer conversions in OpenSSL can result in memory corruption.http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.htmlFULLDISCExploit
http://cvs.openssl.org/chngview?cn=22431http://cvs.openssl.org/chngview?cn=22431CONFIRM
http://cvs.openssl.org/chngview?cn=22434http://cvs.openssl.org/chngview?cn=22434CONFIRM
http://cvs.openssl.org/chngview?cn=22439http://cvs.openssl.org/chngview?cn=22439CONFIRM
http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578CONFIRM
48999http://secunia.com/advisories/48999SECUNIA
HPSBOV02793http://marc.info/?l=bugtraq&m=134039053214295&w=2HP
FEDORA-2012-6395http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.htmlFEDORA
DSA-2454http://www.debian.org/security/2012/dsa-2454DEBIAN
RHSA-2012:0518http://rhn.redhat.com/errata/RHSA-2012-0518.htmlREDHAT
RHSA-2012:0522http://rhn.redhat.com/errata/RHSA-2012-0522.htmlREDHAT
USN-1424-1http://www.ubuntu.com/usn/USN-1424-1UBUNTU
1026957http://www.securitytracker.com/id?1026957SECTRACK
48895http://secunia.com/advisories/48895SECUNIA
RHSA-2012:1306http://rhn.redhat.com/errata/RHSA-2012-1306.htmlREDHAT
RHSA-2012:1307http://rhn.redhat.com/errata/RHSA-2012-1307.htmlREDHAT
RHSA-2012:1308http://rhn.redhat.com/errata/RHSA-2012-1308.htmlREDHAT
48942http://secunia.com/advisories/48942SECUNIA
48899http://secunia.com/advisories/48899SECUNIA
SUSE-SU-2012:1149http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.htmlSUSE
https://kb.juniper.net/KB27376https://kb.juniper.net/KB27376CONFIRM
http://support.apple.com/kb/HT5784http://support.apple.com/kb/HT5784CONFIRM
APPLE-SA-2013-06-04-1http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.htmlAPPLE
SSRT101210https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862HP
FEDORA-2012-18035http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.htmlFEDORA
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564CONFIRM
57353http://secunia.com/advisories/57353SECUNIA
SSRT100852http://marc.info/?l=bugtraq&m=133951357207000&w=2HP
HPSBUX02782http://marc.info/?l=bugtraq&m=133728068926468&w=2HP
FEDORA-2012-6403http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.htmlFEDORA
FEDORA-2012-6343http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.htmlFEDORA
53158http://www.securityfocus.com/bid/53158BID
18756http://www.exploit-db.com/exploits/18756EXPLOIT-DB
48847http://secunia.com/advisories/48847SECUNIA
81223http://osvdb.org/81223OSVDB
MDVSA-2012:060http://www.mandriva.com/security/advisories?name=MDVSA-2012:060MANDRIVA
SUSE-SU-2012:0637http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.htmlSUSE
SUSE-SU-2012:0623http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.htmlSUSE