ID CVE-2010-3864
Summary Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.
References
Vulnerable Configurations
  • cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
  • cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
    cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
CVSS
Base: 7.6 (as of 13-02-2023 - 04:27)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:H/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 649304
title CVE-2010-3864 OpenSSL TLS extension parsing race condition
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment openssl is earlier than 0:1.0.0-4.el6_0.1
          oval oval:com.redhat.rhsa:tst:20100888001
        • comment openssl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929002
      • AND
        • comment openssl-devel is earlier than 0:1.0.0-4.el6_0.1
          oval oval:com.redhat.rhsa:tst:20100888003
        • comment openssl-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929004
      • AND
        • comment openssl-perl is earlier than 0:1.0.0-4.el6_0.1
          oval oval:com.redhat.rhsa:tst:20100888005
        • comment openssl-perl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929008
      • AND
        • comment openssl-static is earlier than 0:1.0.0-4.el6_0.1
          oval oval:com.redhat.rhsa:tst:20100888007
        • comment openssl-static is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20171929010
rhsa
id RHSA-2010:0888
released 2010-11-16
severity Important
title RHSA-2010:0888: openssl security update (Important)
rpms
  • openssl-0:1.0.0-4.el6_0.1
  • openssl-debuginfo-0:1.0.0-4.el6_0.1
  • openssl-devel-0:1.0.0-4.el6_0.1
  • openssl-perl-0:1.0.0-4.el6_0.1
  • openssl-static-0:1.0.0-4.el6_0.1
refmap via4
apple APPLE-SA-2011-06-23-1
bugtraq 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
cert-vn VU#737740
confirm
debian DSA-2125
fedora
  • FEDORA-2010-17826
  • FEDORA-2010-17827
  • FEDORA-2010-17847
freebsd FreeBSD-SA-10:10
hp
  • HPSBGN02740
  • HPSBMA02658
  • HPSBOV02670
  • HPSBUX02638
  • SSRT100339
  • SSRT100413
  • SSRT100475
  • SSRT100741
mlist
  • [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
  • [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
sectrack 1024743
secunia
  • 42241
  • 42243
  • 42309
  • 42336
  • 42352
  • 42397
  • 42413
  • 43312
  • 44269
  • 57353
slackware SSA:2010-326-01
suse SUSE-SR:2010:022
vupen
  • ADV-2010-3041
  • ADV-2010-3077
  • ADV-2010-3097
  • ADV-2010-3121
Last major update 13-02-2023 - 04:27
Published 17-11-2010 - 16:00
Last modified 13-02-2023 - 04:27
Back to Top