CVE-2010-3864

Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.
References
Link Resource
http://openssl.org/news/secadv_20101116.txt Patch Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2010-0888.html
http://secunia.com/advisories/42243 Vendor Advisory
http://securitytracker.com/id?1024743 Patch
https://bugzilla.redhat.com/show_bug.cgi?id=649304 Patch
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html
http://secunia.com/advisories/42336
http://secunia.com/advisories/42352
http://secunia.com/advisories/42397
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793
http://secunia.com/advisories/42309
http://www.debian.org/security/2010/dsa-2125
http://www.vupen.com/english/advisories/2010/3121
http://www.vupen.com/english/advisories/2010/3041
http://blogs.sun.com/security/entry/cve_2010_3864_race_condition
http://secunia.com/advisories/42413
http://secunia.com/advisories/42241
http://www.vupen.com/english/advisories/2010/3097
http://www.vupen.com/english/advisories/2010/3077
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
http://secunia.com/advisories/43312
http://secunia.com/advisories/44269
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
http://www.adobe.com/support/security/bulletins/apsb11-11.html
http://support.apple.com/kb/HT4723
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://marc.info/?l=bugtraq&m=132828103218869&w=2
http://www.kb.cert.org/vuls/id/737740 US Government Resource
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://secunia.com/advisories/57353
http://marc.info/?l=bugtraq&m=129916880600544&w=2
http://marc.info/?l=bugtraq&m=130497251507577&w=2
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*

Information

Published : 2010-11-17 08:00

Updated : 2023-02-12 20:27


NVD link : CVE-2010-3864

Mitre link : CVE-2010-3864


JSON object : View

CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Advertisement

dedicated server usa

Products Affected

openssl

  • openssl