7.6
CVSSv2

CVE-2010-3864

Published: 17/11/2010 Updated: 13/02/2023
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
VMScore: 677
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f up to and including 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote malicious users to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.

Vulnerable Product Search on Vulmon Subscribe to Product

openssl openssl 0.9.8m

openssl openssl 0.9.8n

openssl openssl 0.9.8g

openssl openssl 0.9.8k

openssl openssl 0.9.8j

openssl openssl 0.9.8l

openssl openssl 1.0.0

openssl openssl 0.9.8o

openssl openssl 0.9.8i

openssl openssl 0.9.8f

openssl openssl 1.0.0a

openssl openssl 0.9.8h

Vendor Advisories

Rob Hulswit discovered a race condition in the OpenSSL TLS server extension parsing code when used within a threaded server A remote attacker could trigger this flaw to cause a denial of service or possibly execute arbitrary code with application privileges (CVE-2010-3864) ...
A flaw has been found in the OpenSSL TLS server extension code parsing which on affected servers can be exploited in a buffer overrun attack This allows an attacker to cause an application crash or potentially to execute arbitrary code However, not all OpenSSL based SSL/TLS servers are vulnerable: a server is vulnerable if it is multi-threaded an ...

References

CWE-362http://openssl.org/news/secadv_20101116.txthttps://rhn.redhat.com/errata/RHSA-2010-0888.htmlhttp://secunia.com/advisories/42243http://securitytracker.com/id?1024743https://bugzilla.redhat.com/show_bug.cgi?id=649304http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.aschttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.htmlhttp://secunia.com/advisories/42336http://secunia.com/advisories/42352http://secunia.com/advisories/42397http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793http://secunia.com/advisories/42309http://www.debian.org/security/2010/dsa-2125http://www.vupen.com/english/advisories/2010/3121http://www.vupen.com/english/advisories/2010/3041http://blogs.sun.com/security/entry/cve_2010_3864_race_conditionhttp://secunia.com/advisories/42413http://secunia.com/advisories/42241http://www.vupen.com/english/advisories/2010/3097http://www.vupen.com/english/advisories/2010/3077http://www.vmware.com/security/advisories/VMSA-2011-0003.htmlhttps://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.htmlhttps://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.htmlhttp://secunia.com/advisories/43312http://secunia.com/advisories/44269http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777http://www.adobe.com/support/security/bulletins/apsb11-11.htmlhttp://support.apple.com/kb/HT4723http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.htmlhttp://marc.info/?l=bugtraq&m=132828103218869&w=2http://www.kb.cert.org/vuls/id/737740http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564http://secunia.com/advisories/57353http://marc.info/?l=bugtraq&m=129916880600544&w=2http://marc.info/?l=bugtraq&m=130497251507577&w=2http://www.securityfocus.com/archive/1/516397/100/0/threadedhttps://usn.ubuntu.com/1018-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/737740