CVE-2012-1165

medium

Description

The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.

References

https://downloads.avaya.com/css/P8/documents/100162507

http://www.ubuntu.com/usn/USN-1424-1

http://www.securitytracker.com/id?1026787

http://www.securityfocus.com/bid/52764

http://www.openwall.com/lists/oss-security/2012/03/13/2

http://www.openwall.com/lists/oss-security/2012/03/12/7

http://www.openwall.com/lists/oss-security/2012/03/12/6

http://www.openwall.com/lists/oss-security/2012/03/12/3

http://www.debian.org/security/2012/dsa-2454

http://secunia.com/advisories/48899

http://secunia.com/advisories/48895

http://secunia.com/advisories/48580

http://rhn.redhat.com/errata/RHSA-2012-1308.html

http://rhn.redhat.com/errata/RHSA-2012-1307.html

http://rhn.redhat.com/errata/RHSA-2012-1306.html

http://rhn.redhat.com/errata/RHSA-2012-0531.html

http://rhn.redhat.com/errata/RHSA-2012-0488.html

http://rhn.redhat.com/errata/RHSA-2012-0426.html

http://marc.info/?l=bugtraq&m=134039053214295&w=2

http://marc.info/?l=bugtraq&m=133728068926468&w=2

http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html

http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html

http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html

http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041

http://cvs.openssl.org/chngview?cn=22252

Details

Source: Mitre, NVD

Published: 2012-03-15

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium