gsd-2010-3864
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-3864",
    "description": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.",
    "id": "GSD-2010-3864",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-3864.html",
      "https://www.debian.org/security/2010/dsa-2125",
      "https://access.redhat.com/errata/RHSA-2010:0888",
      "https://linux.oracle.com/cve/CVE-2010-3864.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-3864"
      ],
      "details": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.",
      "id": "GSD-2010-3864",
      "modified": "2023-12-13T01:21:33.768776Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2010-3864",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.securityfocus.com/archive/1/516397/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
            "refsource": "MISC",
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
          },
          {
            "name": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html",
            "refsource": "MISC",
            "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
          },
          {
            "name": "http://support.apple.com/kb/HT4723",
            "refsource": "MISC",
            "url": "http://support.apple.com/kb/HT4723"
          },
          {
            "name": "http://secunia.com/advisories/57353",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/57353"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
            "refsource": "MISC",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
          },
          {
            "name": "http://secunia.com/advisories/42309",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42309"
          },
          {
            "name": "http://secunia.com/advisories/42413",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42413"
          },
          {
            "name": "http://secunia.com/advisories/43312",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/43312"
          },
          {
            "name": "http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc",
            "refsource": "MISC",
            "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc"
          },
          {
            "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.668793",
            "refsource": "MISC",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.668793"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/3077",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/3077"
          },
          {
            "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777",
            "refsource": "MISC",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=130497251507577\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=130497251507577\u0026w=2"
          },
          {
            "name": "http://secunia.com/advisories/44269",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/44269"
          },
          {
            "name": "http://www.kb.cert.org/vuls/id/737740",
            "refsource": "MISC",
            "url": "http://www.kb.cert.org/vuls/id/737740"
          },
          {
            "name": "http://blogs.sun.com/security/entry/cve_2010_3864_race_condition",
            "refsource": "MISC",
            "url": "http://blogs.sun.com/security/entry/cve_2010_3864_race_condition"
          },
          {
            "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html",
            "refsource": "MISC",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html"
          },
          {
            "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html",
            "refsource": "MISC",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html"
          },
          {
            "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html",
            "refsource": "MISC",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=129916880600544\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=129916880600544\u0026w=2"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=132828103218869\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=132828103218869\u0026w=2"
          },
          {
            "name": "http://openssl.org/news/secadv_20101116.txt",
            "refsource": "MISC",
            "url": "http://openssl.org/news/secadv_20101116.txt"
          },
          {
            "name": "http://secunia.com/advisories/42241",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42241"
          },
          {
            "name": "http://secunia.com/advisories/42243",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42243"
          },
          {
            "name": "http://secunia.com/advisories/42336",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42336"
          },
          {
            "name": "http://secunia.com/advisories/42352",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42352"
          },
          {
            "name": "http://secunia.com/advisories/42397",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42397"
          },
          {
            "name": "http://securitytracker.com/id?1024743",
            "refsource": "MISC",
            "url": "http://securitytracker.com/id?1024743"
          },
          {
            "name": "http://www.adobe.com/support/security/bulletins/apsb11-11.html",
            "refsource": "MISC",
            "url": "http://www.adobe.com/support/security/bulletins/apsb11-11.html"
          },
          {
            "name": "http://www.debian.org/security/2010/dsa-2125",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2010/dsa-2125"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/3041",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/3041"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/3097",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/3097"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/3121",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/3121"
          },
          {
            "name": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html",
            "refsource": "MISC",
            "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html"
          },
          {
            "name": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html",
            "refsource": "MISC",
            "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html"
          },
          {
            "name": "https://rhn.redhat.com/errata/RHSA-2010-0888.html",
            "refsource": "MISC",
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0888.html"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=649304",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649304"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2010-3864"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-362"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://openssl.org/news/secadv_20101116.txt",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://openssl.org/news/secadv_20101116.txt"
            },
            {
              "name": "RHSA-2010:0888",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0888.html"
            },
            {
              "name": "42243",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/42243"
            },
            {
              "name": "1024743",
              "refsource": "SECTRACK",
              "tags": [
                "Patch"
              ],
              "url": "http://securitytracker.com/id?1024743"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=649304",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649304"
            },
            {
              "name": "FreeBSD-SA-10:10",
              "refsource": "FREEBSD",
              "tags": [],
              "url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc"
            },
            {
              "name": "SUSE-SR:2010:022",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
            },
            {
              "name": "FEDORA-2010-17826",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html"
            },
            {
              "name": "42336",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42336"
            },
            {
              "name": "42352",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42352"
            },
            {
              "name": "42397",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42397"
            },
            {
              "name": "FEDORA-2010-17847",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html"
            },
            {
              "name": "FEDORA-2010-17827",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html"
            },
            {
              "name": "SSA:2010-326-01",
              "refsource": "SLACKWARE",
              "tags": [],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.668793"
            },
            {
              "name": "42309",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42309"
            },
            {
              "name": "DSA-2125",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2010/dsa-2125"
            },
            {
              "name": "ADV-2010-3121",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2010/3121"
            },
            {
              "name": "ADV-2010-3041",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2010/3041"
            },
            {
              "name": "http://blogs.sun.com/security/entry/cve_2010_3864_race_condition",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://blogs.sun.com/security/entry/cve_2010_3864_race_condition"
            },
            {
              "name": "42413",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42413"
            },
            {
              "name": "42241",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42241"
            },
            {
              "name": "ADV-2010-3097",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2010/3097"
            },
            {
              "name": "ADV-2010-3077",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2010/3077"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
            },
            {
              "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html"
            },
            {
              "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html"
            },
            {
              "name": "43312",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/43312"
            },
            {
              "name": "44269",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/44269"
            },
            {
              "name": "HPSBMA02658",
              "refsource": "HP",
              "tags": [],
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb11-11.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.adobe.com/support/security/bulletins/apsb11-11.html"
            },
            {
              "name": "http://support.apple.com/kb/HT4723",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT4723"
            },
            {
              "name": "APPLE-SA-2011-06-23-1",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
            },
            {
              "name": "HPSBGN02740",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=132828103218869\u0026w=2"
            },
            {
              "name": "VU#737740",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/737740"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
            },
            {
              "name": "57353",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/57353"
            },
            {
              "name": "HPSBUX02638",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=129916880600544\u0026w=2"
            },
            {
              "name": "SSRT100475",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=130497251507577\u0026w=2"
            },
            {
              "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 4.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T04:27Z",
      "publishedDate": "2010-11-17T16:00Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...