Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.
References
Link Providers
http://cvs.openssl.org/chngview?cn=22538 cve-icon cve-icon
http://cvs.openssl.org/chngview?cn=22547 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081460.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00020.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134919053717161&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136432043316835&w=2 cve-icon cve-icon
http://openssl.org/news/secadv_20120510.txt cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0699.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1306.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1307.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1308.html cve-icon cve-icon
http://secunia.com/advisories/49116 cve-icon cve-icon
http://secunia.com/advisories/49208 cve-icon cve-icon
http://secunia.com/advisories/49324 cve-icon cve-icon
http://secunia.com/advisories/50768 cve-icon cve-icon
http://secunia.com/advisories/51312 cve-icon cve-icon
http://support.apple.com/kb/HT5784 cve-icon cve-icon
http://www.cert.fi/en/reports/2012/vulnerability641549.html cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2475 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/737740 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:073 cve-icon cve-icon
http://www.openssl.org/news/secadv_20120510.txt cve-icon cve-icon
http://www.securityfocus.com/bid/53476 cve-icon cve-icon
http://www.securitytracker.com/id?1027057 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=820686 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/75525 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-2333 cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-2333 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-14T22:00:00

Updated: 2024-08-06T19:34:25.869Z

Reserved: 2012-04-19T00:00:00

Link: CVE-2012-2333

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-14T22:55:03.070

Modified: 2018-01-05T02:29:32.413

Link: CVE-2012-2333

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-05-10T00:00:00Z

Links: CVE-2012-2333 - Bugzilla