ID CVE-2012-2190
Summary IBM Global Security Kit (aka GSKit), as used in IBM HTTP Server in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.45, 7.0.x before 7.0.0.25, 8.0.x before 8.0.0.4, and 8.5.x before 8.5.0.1, allows remote attackers to cause a denial of service (daemon crash) via a crafted ClientHello message in the TLS Handshake Protocol.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-08-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
aixapar PM66218
confirm http://www-01.ibm.com/support/docview.wss?uid=swg21606096
xf ibm-multiple-gskit-hello-dos(75994)
Last major update 29-08-2017 - 01:31
Published 21-08-2012 - 10:46
Last modified 29-08-2017 - 01:31
Back to Top