7.6
HIGH
CVE-2010-3864
OpenSSL TLS Server Multiple Race Condition aka Heap Buffer Overflow
Description

Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.

INFO

Published Date :

Nov. 17, 2010, 4 p.m.

Last Modified :

Feb. 13, 2023, 4:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

4.9
Public PoC/Exploit Available at Github

CVE-2010-3864 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3864 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3864.

URL Resource
http://blogs.sun.com/security/entry/cve_2010_3864_race_condition
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
http://marc.info/?l=bugtraq&m=129916880600544&w=2
http://marc.info/?l=bugtraq&m=130497251507577&w=2
http://marc.info/?l=bugtraq&m=132828103218869&w=2
http://openssl.org/news/secadv_20101116.txt Patch Vendor Advisory
http://secunia.com/advisories/42241
http://secunia.com/advisories/42243 Vendor Advisory
http://secunia.com/advisories/42309
http://secunia.com/advisories/42336
http://secunia.com/advisories/42352
http://secunia.com/advisories/42397
http://secunia.com/advisories/42413
http://secunia.com/advisories/43312
http://secunia.com/advisories/44269
http://secunia.com/advisories/57353
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc
http://securitytracker.com/id?1024743 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793
http://support.apple.com/kb/HT4723
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.adobe.com/support/security/bulletins/apsb11-11.html
http://www.debian.org/security/2010/dsa-2125
http://www.kb.cert.org/vuls/id/737740 US Government Resource
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vupen.com/english/advisories/2010/3041
http://www.vupen.com/english/advisories/2010/3077
http://www.vupen.com/english/advisories/2010/3097
http://www.vupen.com/english/advisories/2010/3121
https://bugzilla.redhat.com/show_bug.cgi?id=649304 Patch
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
https://rhn.redhat.com/errata/RHSA-2010-0888.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 4 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3864 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3864 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-3864 OpenSSL TLS extension parsing race condition Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0888 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-3864 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography. CVE-2010-3864 OpenSSL TLS extension parsing race condition
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2010:0888 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-3864 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/516397/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=129916880600544&w=2
    Added Reference http://marc.info/?l=bugtraq&m=130497251507577&w=2
  • Initial Analysis by [email protected]

    Nov. 18, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3864 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3864 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

33.47 }} 1.83%

score

0.96427

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability