[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2939Date: (C)2010-08-17   (M)2023-12-22


Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1024296
http://seclists.org/fulldisclosure/2010/Aug/84
http://www.securityfocus.com/archive/1/516397/100/0/threaded
SECUNIA-40906
SECUNIA-41105
SECUNIA-42309
SECUNIA-42413
SECUNIA-43312
ADV-2010-2038
ADV-2010-2229
ADV-2010-3077
DSA-2100
FreeBSD-SA-10:10
HPSBMA02662
SSA:2010-326-01
SUSE-SR:2010:021
USN-1003-1
http://www.openwall.com/lists/oss-security/2010/08/11/6
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28043.html
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28045.html
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28049.html
http://www.vmware.com/security/advisories/VMSA-2011-0003.html

CPE    3
cpe:/a:openssl:openssl:0.9.8
cpe:/a:openssl:openssl:1.0.0a
cpe:/a:openssl:openssl:0.9.7
CWE    1
CWE-399
OVAL    4
oval:org.secpod.oval:def:846
oval:org.secpod.oval:def:600148
oval:org.secpod.oval:def:700149
oval:org.secpod.oval:def:301137
...

© SecPod Technologies