what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2010-3864

Status Candidate

Overview

Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.

Related Files

HP Security Bulletin HPSBGN02740 SSRT100741
Posted Feb 3, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02740 SSRT100741 - A potential security vulnerability has been identified with HP Operations Manager, Operations Agent, Performance Agent, Service Health Reporter, Service Health Optimizer, and Performance Manager. The vulnerability can be remotely exploited to execute arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2010-3864
SHA-256 | 7418d0451f1e1ba87babd8bf10bf3d28de3cfec8b7511fa6ad1c92a85606ed86
HP Security Bulletin HPSBOV02670 SSRT100475
Posted May 10, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02670 SSRT100475 - Potential vulnerabilities have been identified with HP OpenVMS running SSL. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS) or unauthorized disclosure of information, or by a remote unauthorized user to modify data, prompts, or responses. Revision 1 of this advisory.

tags | advisory, remote, denial of service, vulnerability
advisories | CVE-2010-3864, CVE-2010-4180, CVE-2010-4252, CVE-2011-0014
SHA-256 | 1580382bbf55fde0f91e439f0d90c3aff5767f568e5cc0fa24c41bb05a7b36a4
FreeBSD Security Advisory - OpenSSL
Posted Dec 1, 2010
Site security.freebsd.org

FreeBSD Security Advisory - A race condition exists in the OpenSSL TLS server extension code parsing when used in a multi-threaded application, which uses OpenSSL's internal caching mechanism. The race condition can lead to a buffer overflow. A double free exists in the SSL client ECDH handling code, when processing specially crafted public keys with invalid prime numbers.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-3864, CVE-2010-2939
SHA-256 | 8cfb790813185171ffd5ee2585fb00786a32d5a0a08c54131d90d05b0270c73a
Debian Security Advisory 2125-1
Posted Nov 23, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2125-1 - A flaw has been found in the OpenSSL TLS server extension code parsing which on affected servers can be exploited in a buffer overrun attack. This allows an attacker to cause an application crash or potentially to execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2010-3864
SHA-256 | 3cbfe8a8ea1cb52e2fec7178ef590fb8659c62308801833679908f5b750f8975
Ubuntu Security Notice USN-1018-1
Posted Nov 19, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1018-1 - Rob Hulswit discovered a race condition in the OpenSSL TLS server extension parsing code when used within a threaded server. A remote attacker could trigger this flaw to cause a denial of service or possibly execute arbitrary code with application privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-3864
SHA-256 | 6061d4d1c08fc368362d3bae3287dcd126c1c778172a5f8f4ef56c6098cce0d7
Mandriva Linux Security Advisory 2010-238
Posted Nov 18, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-238 - A vulnerability was discovered in openssl that causes a race condition within the TLS extension parsing code and which can be exploited to cause a heap-based buffer overflow.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2010-3864
SHA-256 | 8d8bab983693de56f15dd48c293aed4eac01f540c4c2b349e2fcc812546759ea
OpenSSL Toolkit 1.0.0b
Posted Nov 18, 2010
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fixed extension code to avoid race conditions which can result in a buffer overrun vulnerability.
tags | encryption, protocol
systems | unix
advisories | CVE-2010-3864
SHA-256 | 4e7b4e2fb33ee2d97c5e143561ab495dbbfc08f0a863e617a0c7adca19017331
OpenSSL Security Advisory - TLS Extension Race Condition
Posted Nov 18, 2010
Site openssl.org

A flaw has been found in the OpenSSL TLS server extension code parsing which on affected servers can be exploited in a buffer overrun attack. All versions of OpenSSL supporting TLS extensions contain this vulnerability including OpenSSL 0.9.8f through 0.9.8o, 1.0.0, 1.0.0a releases. Any OpenSSL based TLS server is vulnerable if it is multi-threaded and uses OpenSSL's internal caching mechanism. Servers that are multi-process and/or disable internal session caching are NOT affected. In particular the Apache HTTP server (which never uses OpenSSL internal caching) and Stunnel (which includes its own workaround) are NOT affected.

tags | advisory, web, overflow
advisories | CVE-2010-3864
SHA-256 | 3c02ce4be86ab211c5aaeb2ed6d0d97b6f752cfa3e0c3e96191e40624f2d9085
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close