Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2012-04-19T00:00:00", "descriptions": [{"lang": "en", "value": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2018-01-04T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat"}, "references": [{"name": "SUSE-SU-2012:0623", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html"}, {"name": "SUSE-SU-2012:1149", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"}, {"name": "SSRT101210", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"}, {"name": "FEDORA-2012-18035", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"}, {"name": "48899", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/48899"}, {"name": "20120419 incorrect integer conversions in OpenSSL can result in memory corruption.", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.html"}, {"name": "RHSA-2012:1308", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://cvs.openssl.org/chngview?cn=22434"}, {"name": "MDVSA-2012:060", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:060"}, {"name": "RHSA-2012:1307", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html"}, {"name": "18756", "tags": ["exploit", "x_refsource_EXPLOIT-DB"], "url": "http://www.exploit-db.com/exploits/18756"}, {"name": "RHSA-2012:0518", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2012-0518.html"}, {"name": "DSA-2454", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "http://www.debian.org/security/2012/dsa-2454"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://support.apple.com/kb/HT5784"}, {"name": "APPLE-SA-2013-06-04-1", "tags": ["vendor-advisory", "x_refsource_APPLE"], "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"}, {"name": "USN-1424-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU"], "url": "http://www.ubuntu.com/usn/USN-1424-1"}, {"name": "48895", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/48895"}, {"name": "48847", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/48847"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://cvs.openssl.org/chngview?cn=22439"}, {"name": "RHSA-2012:1306", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html"}, {"name": "SUSE-SU-2012:0637", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html"}, {"name": "RHSA-2012:0522", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "http://rhn.redhat.com/errata/RHSA-2012-0522.html"}, {"name": "FEDORA-2012-6343", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.html"}, {"name": "HPSBOV02793", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"}, {"name": "57353", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/57353"}, {"name": "53158", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/53158"}, {"name": "HPSBUX02782", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"}, {"name": "SSRT100891", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"}, {"name": "FEDORA-2012-6395", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"}, {"name": "SSRT100852", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"}, {"name": "48942", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/48942"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.openssl.org/news/secadv_20120419.txt"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://cvs.openssl.org/chngview?cn=22431"}, {"name": "1026957", "tags": ["vdb-entry", "x_refsource_SECTRACK"], "url": "http://www.securitytracker.com/id?1026957"}, {"name": "48999", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/48999"}, {"name": "HPSBMU02776", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"}, {"name": "81223", "tags": ["vdb-entry", "x_refsource_OSVDB"], "url": "http://osvdb.org/81223"}, {"name": "HPSBMU02900", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"}, {"name": "FEDORA-2012-6403", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://kb.juniper.net/KB27376"}, {"name": "SSRT100844", "tags": ["vendor-advisory", "x_refsource_HP"], "url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-2110", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "SUSE-SU-2012:0623", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html"}, {"name": "SUSE-SU-2012:1149", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html"}, {"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"}, {"name": "SSRT101210", "refsource": "HP", "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"}, {"name": "FEDORA-2012-18035", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"}, {"name": "48899", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48899"}, {"name": "20120419 incorrect integer conversions in OpenSSL can result in memory corruption.", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.html"}, {"name": "RHSA-2012:1308", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html"}, {"name": "http://cvs.openssl.org/chngview?cn=22434", "refsource": "CONFIRM", "url": "http://cvs.openssl.org/chngview?cn=22434"}, {"name": "MDVSA-2012:060", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:060"}, {"name": "RHSA-2012:1307", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html"}, {"name": "18756", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/18756"}, {"name": "RHSA-2012:0518", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0518.html"}, {"name": "DSA-2454", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2454"}, {"name": "http://support.apple.com/kb/HT5784", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5784"}, {"name": "APPLE-SA-2013-06-04-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"}, {"name": "USN-1424-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1424-1"}, {"name": "48895", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48895"}, {"name": "48847", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48847"}, {"name": "http://cvs.openssl.org/chngview?cn=22439", "refsource": "CONFIRM", "url": "http://cvs.openssl.org/chngview?cn=22439"}, {"name": "RHSA-2012:1306", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html"}, {"name": "SUSE-SU-2012:0637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html"}, {"name": "RHSA-2012:0522", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0522.html"}, {"name": "FEDORA-2012-6343", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.html"}, {"name": "HPSBOV02793", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"}, {"name": "57353", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57353"}, {"name": "53158", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53158"}, {"name": "HPSBUX02782", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"}, {"name": "SSRT100891", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"}, {"name": "FEDORA-2012-6395", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.html"}, {"name": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578", "refsource": "CONFIRM", "url": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"}, {"name": "SSRT100852", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"}, {"name": "48942", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48942"}, {"name": "http://www.openssl.org/news/secadv_20120419.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20120419.txt"}, {"name": "http://cvs.openssl.org/chngview?cn=22431", "refsource": "CONFIRM", "url": "http://cvs.openssl.org/chngview?cn=22431"}, {"name": "1026957", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026957"}, {"name": "48999", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48999"}, {"name": "HPSBMU02776", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"}, {"name": "81223", "refsource": "OSVDB", "url": "http://osvdb.org/81223"}, {"name": "HPSBMU02900", "refsource": "HP", "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"}, {"name": "FEDORA-2012-6403", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.html"}, {"name": "https://kb.juniper.net/KB27376", "refsource": "CONFIRM", "url": "https://kb.juniper.net/KB27376"}, {"name": "SSRT100844", "refsource": "HP", "url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-06T19:26:07.655Z"}, "title": "CVE Program Container", "references": [{"name": "SUSE-SU-2012:0623", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html"}, {"name": "SUSE-SU-2012:1149", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"}, {"name": "SSRT101210", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"}, {"name": "FEDORA-2012-18035", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"}, {"name": "48899", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/48899"}, {"name": "20120419 incorrect integer conversions in OpenSSL can result in memory corruption.", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-04/0209.html"}, {"name": "RHSA-2012:1308", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://cvs.openssl.org/chngview?cn=22434"}, {"name": "MDVSA-2012:060", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:060"}, {"name": "RHSA-2012:1307", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html"}, {"name": "18756", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"], "url": "http://www.exploit-db.com/exploits/18756"}, {"name": "RHSA-2012:0518", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2012-0518.html"}, {"name": "DSA-2454", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "http://www.debian.org/security/2012/dsa-2454"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://support.apple.com/kb/HT5784"}, {"name": "APPLE-SA-2013-06-04-1", "tags": ["vendor-advisory", "x_refsource_APPLE", "x_transferred"], "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"}, {"name": "USN-1424-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"], "url": "http://www.ubuntu.com/usn/USN-1424-1"}, {"name": "48895", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/48895"}, {"name": "48847", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/48847"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://cvs.openssl.org/chngview?cn=22439"}, {"name": "RHSA-2012:1306", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html"}, {"name": "SUSE-SU-2012:0637", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html"}, {"name": "RHSA-2012:0522", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "http://rhn.redhat.com/errata/RHSA-2012-0522.html"}, {"name": "FEDORA-2012-6343", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079149.html"}, {"name": "HPSBOV02793", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"}, {"name": "57353", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/57353"}, {"name": "53158", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/53158"}, {"name": "HPSBUX02782", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"}, {"name": "SSRT100891", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"}, {"name": "FEDORA-2012-6395", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080176.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"}, {"name": "SSRT100852", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"}, {"name": "48942", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/48942"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.openssl.org/news/secadv_20120419.txt"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://cvs.openssl.org/chngview?cn=22431"}, {"name": "1026957", "tags": ["vdb-entry", "x_refsource_SECTRACK", "x_transferred"], "url": "http://www.securitytracker.com/id?1026957"}, {"name": "48999", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/48999"}, {"name": "HPSBMU02776", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"}, {"name": "81223", "tags": ["vdb-entry", "x_refsource_OSVDB", "x_transferred"], "url": "http://osvdb.org/81223"}, {"name": "HPSBMU02900", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"}, {"name": "FEDORA-2012-6403", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079299.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://kb.juniper.net/KB27376"}, {"name": "SSRT100844", "tags": ["vendor-advisory", "x_refsource_HP", "x_transferred"], "url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"}]}]}, "cveMetadata": {"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2110", "datePublished": "2012-04-19T17:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:07.655Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}