Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-2333

Disclosure Date: May 14, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • openssl,
  • redhat

Products

  • openssl,
  • openssl 0.9.1c,
  • openssl 0.9.2b,
  • openssl 0.9.3,
  • openssl 0.9.3a,
  • openssl 0.9.4,
  • openssl 0.9.5,
  • openssl 0.9.5a,
  • openssl 0.9.6,
  • openssl 0.9.6-15,
  • openssl 0.9.6a,
  • openssl 0.9.6b,
  • openssl 0.9.6b-3,
  • openssl 0.9.6c,
  • openssl 0.9.6d,
  • openssl 0.9.6e,
  • openssl 0.9.6f,
  • openssl 0.9.6g,
  • openssl 0.9.6h,
  • openssl 0.9.6i,
  • openssl 0.9.6j,
  • openssl 0.9.6k,
  • openssl 0.9.6l,
  • openssl 0.9.6m,
  • openssl 0.9.7,
  • openssl 0.9.7a,
  • openssl 0.9.7a-2,
  • openssl 0.9.7b,
  • openssl 0.9.7c,
  • openssl 0.9.7d,
  • openssl 0.9.7e,
  • openssl 0.9.7f,
  • openssl 0.9.7g,
  • openssl 0.9.7h,
  • openssl 0.9.7i,
  • openssl 0.9.7j,
  • openssl 0.9.7k,
  • openssl 0.9.7l,
  • openssl 0.9.7m,
  • openssl 0.9.8,
  • openssl 0.9.8a,
  • openssl 0.9.8b,
  • openssl 0.9.8c,
  • openssl 0.9.8d,
  • openssl 0.9.8e,
  • openssl 0.9.8f,
  • openssl 0.9.8g,
  • openssl 0.9.8h,
  • openssl 0.9.8i,
  • openssl 0.9.8j,
  • openssl 0.9.8k,
  • openssl 0.9.8l,
  • openssl 0.9.8m,
  • openssl 0.9.8n,
  • openssl 0.9.8o,
  • openssl 0.9.8p,
  • openssl 0.9.8q,
  • openssl 0.9.8r,
  • openssl 0.9.8s,
  • openssl 0.9.8t,
  • openssl 0.9.8u,
  • openssl 0.9.8v,
  • openssl 1.0.0,
  • openssl 1.0.0a,
  • openssl 1.0.0b,
  • openssl 1.0.0c,
  • openssl 1.0.0d,
  • openssl 1.0.0e,
  • openssl 1.0.0f,
  • openssl 1.0.0g,
  • openssl 1.0.0h,
  • openssl 1.0.1,
  • openssl 1.0.1a,
  • openssl 1.0.1b

References

Advisory

Additional Info

Technical Analysis