Search for vulnerabilities
Vulnerability details: VCID-8fnh-vemq-aaaf
Vulnerability ID VCID-8fnh-vemq-aaaf
Aliases CVE-2012-0050
VC-OPENSSL-20120104-CVE-2012-0050
Summary A flaw in the fix to CVE-2011-4108 can be exploited in a denial of service attack. Only DTLS applications are affected.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
epss 0.0201 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.02684 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.03148 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.03148 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.10963 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14494 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14738 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14738 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
epss 0.14738 https://api.first.org/data/v1/epss?cve=CVE-2012-0050
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=782795
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2012-0050
generic_textual MODERATE http://support.apple.com/kb/HT5784
Reference id Reference type URL
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc
http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03169289
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
http://marc.info/?l=bugtraq&m=133951357207000&w=2
http://marc.info/?l=bugtraq&m=134039053214295&w=2
http://osvdb.org/78320
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-0050.json
https://api.first.org/data/v1/epss?cve=CVE-2012-0050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0050
http://secunia.com/advisories/47631
http://secunia.com/advisories/47677
http://secunia.com/advisories/47755
http://secunia.com/advisories/48528
http://secunia.com/advisories/57353
http://support.apple.com/kb/HT5784
https://www.openssl.org/news/secadv/20120118.txt
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.debian.org/security/2012/dsa-2392
http://www.mandriva.com/security/advisories?name=MDVSA-2012:011
http://www.openssl.org/news/secadv_20120118.txt
http://www.securityfocus.com/bid/51563
http://www.securitytracker.com/id?1026548
782795 https://bugzilla.redhat.com/show_bug.cgi?id=782795
cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
CVE-2012-0050 https://nvd.nist.gov/vuln/detail/CVE-2012-0050
GLSA-201203-12 https://security.gentoo.org/glsa/201203-12
USN-1357-1 https://usn.ubuntu.com/1357-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2012-0050
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.82869
EPSS Score 0.0201
Published At June 25, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.