CVE-2010-2939

critical

Description

Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.

References

http://www.vupen.com/english/advisories/2010/3077

http://www.vupen.com/english/advisories/2010/2229

http://www.vupen.com/english/advisories/2010/2038

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.ubuntu.com/usn/USN-1003-1

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.openwall.com/lists/oss-security/2010/08/11/6

http://www.mail-archive.com/openssl-dev%40openssl.org/msg28049.html

http://www.mail-archive.com/openssl-dev%40openssl.org/msg28045.html

http://www.mail-archive.com/openssl-dev%40openssl.org/msg28043.html

http://www.debian.org/security/2010/dsa-2100

http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793

http://securitytracker.com/id?1024296

http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc

http://secunia.com/advisories/43312

http://secunia.com/advisories/42413

http://secunia.com/advisories/42309

http://secunia.com/advisories/41105

http://secunia.com/advisories/40906

http://seclists.org/fulldisclosure/2010/Aug/84

http://marc.info/?l=bugtraq&m=130331363227777&w=2

http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html

Details

Source: Mitre, NVD

Published: 2010-08-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical