4.3
MEDIUM
CVE-2010-4180
OpenSSL SSL Session Cache Cipher Suite Downgrade Vulnerability
Description

OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.

INFO

Published Date :

Dec. 6, 2010, 9:05 p.m.

Last Modified :

Aug. 4, 2022, 7:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2010-4180 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-4180 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Openssl openssl
1 Opensuse opensuse
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-4180.

URL Resource
http://cvs.openssl.org/chngview?cn=20131 Broken Link Patch
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777 Broken Link
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html Broken Link Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=129916880600544&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=130497251507577&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=132077688910227&w=2 Issue Tracking Third Party Advisory
http://openssl.org/news/secadv_20101202.txt Patch Third Party Advisory
http://osvdb.org/69565 Broken Link
http://secunia.com/advisories/42469 Not Applicable
http://secunia.com/advisories/42473 Not Applicable
http://secunia.com/advisories/42493 Not Applicable
http://secunia.com/advisories/42571 Not Applicable
http://secunia.com/advisories/42620 Not Applicable
http://secunia.com/advisories/42811 Not Applicable
http://secunia.com/advisories/42877 Not Applicable
http://secunia.com/advisories/43169 Not Applicable
http://secunia.com/advisories/43170 Not Applicable
http://secunia.com/advisories/43171 Not Applicable
http://secunia.com/advisories/43172 Not Applicable
http://secunia.com/advisories/43173 Not Applicable
http://secunia.com/advisories/44269 Not Applicable
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471 Third Party Advisory
http://support.apple.com/kb/HT4723 Third Party Advisory
http://ubuntu.com/usn/usn-1029-1 Third Party Advisory
http://www.debian.org/security/2011/dsa-2141 Third Party Advisory
http://www.kb.cert.org/vuls/id/737740 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2010:248 Permissions Required
http://www.redhat.com/support/errata/RHSA-2010-0977.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0978.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0979.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0896.html Vendor Advisory
http://www.securityfocus.com/archive/1/522176 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/45164 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024822 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/3120 Permissions Required
http://www.vupen.com/english/advisories/2010/3122 Permissions Required
http://www.vupen.com/english/advisories/2010/3134 Permissions Required
http://www.vupen.com/english/advisories/2010/3188 Permissions Required
http://www.vupen.com/english/advisories/2011/0032 Permissions Required
http://www.vupen.com/english/advisories/2011/0076 Permissions Required
http://www.vupen.com/english/advisories/2011/0268 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=659462 Issue Tracking Patch Third Party Advisory
https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 1, 2023, 1:19 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-4180 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-4180 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type http://cvs.openssl.org/chngview?cn=20131 Patch http://cvs.openssl.org/chngview?cn=20131 Broken Link, Patch
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=129916880600544&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=129916880600544&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=130497251507577&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=130497251507577&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=132077688910227&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=132077688910227&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://openssl.org/news/secadv_20101202.txt Patch http://openssl.org/news/secadv_20101202.txt Patch, Third Party Advisory
    Changed Reference Type http://osvdb.org/69565 No Types Assigned http://osvdb.org/69565 Broken Link
    Changed Reference Type http://secunia.com/advisories/42469 Vendor Advisory http://secunia.com/advisories/42469 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42473 Vendor Advisory http://secunia.com/advisories/42473 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42493 Vendor Advisory http://secunia.com/advisories/42493 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42571 Vendor Advisory http://secunia.com/advisories/42571 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42620 Vendor Advisory http://secunia.com/advisories/42620 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42811 Vendor Advisory http://secunia.com/advisories/42811 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42877 Vendor Advisory http://secunia.com/advisories/42877 Not Applicable
    Changed Reference Type http://secunia.com/advisories/43169 Vendor Advisory http://secunia.com/advisories/43169 Not Applicable
    Changed Reference Type http://secunia.com/advisories/43170 Vendor Advisory http://secunia.com/advisories/43170 Not Applicable
    Changed Reference Type http://secunia.com/advisories/43171 Vendor Advisory http://secunia.com/advisories/43171 Not Applicable
    Changed Reference Type http://secunia.com/advisories/43172 Vendor Advisory http://secunia.com/advisories/43172 Not Applicable
    Changed Reference Type http://secunia.com/advisories/43173 Vendor Advisory http://secunia.com/advisories/43173 Not Applicable
    Changed Reference Type http://secunia.com/advisories/44269 Vendor Advisory http://secunia.com/advisories/44269 Not Applicable
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4723 No Types Assigned http://support.apple.com/kb/HT4723 Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-1029-1 No Types Assigned http://ubuntu.com/usn/usn-1029-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2141 No Types Assigned http://www.debian.org/security/2011/dsa-2141 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/737740 US Government Resource http://www.kb.cert.org/vuls/id/737740 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:248 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:248 Permissions Required
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0977.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2010-0977.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0978.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2010-0978.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0979.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0979.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/522176 No Types Assigned http://www.securityfocus.com/archive/1/522176 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/45164 No Types Assigned http://www.securityfocus.com/bid/45164 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1024822 No Types Assigned http://www.securitytracker.com/id?1024822 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3120 Vendor Advisory http://www.vupen.com/english/advisories/2010/3120 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3122 Vendor Advisory http://www.vupen.com/english/advisories/2010/3122 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3134 Vendor Advisory http://www.vupen.com/english/advisories/2010/3134 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3188 Vendor Advisory http://www.vupen.com/english/advisories/2010/3188 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0032 Vendor Advisory http://www.vupen.com/english/advisories/2011/0032 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0076 Vendor Advisory http://www.vupen.com/english/advisories/2011/0076 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0268 Vendor Advisory http://www.vupen.com/english/advisories/2011/0268 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=659462 Patch https://bugzilla.redhat.com/show_bug.cgi?id=659462 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST No Types Assigned https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910 Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7:beta6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (including) 0.9.8p OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.8q *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.0c
    Changed CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.2
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18910 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Translation OpenSSL en versiones anteriores a la 0.9.8q, y 1.0.x anteriores a la 1.0.0c, si SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG está activado, no previene apropiadamente la modificación de los datos que se encuentran en la caché de sesión, lo que permite a atacantes remotos forzar el uso de protocolos de encriptación no previstos a través de vectores que involucran la captura de tráfico de red para descubrir un identificador de sesión.
    Added Translation OpenSSL en versiones anteriores a 0.9.8q y 1.0.x en versiones anteriores a 1.0.0c, cuando SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG está habilitado, no previene adecuadamente la modificación del conjunto de cifrado en la caché de sesión, lo que permite a atacantes remotos forzar la degradación para un cifrado no destinado a través de vectores que involucran rastreo de tráfico de red para descubrir un identificador de sesión.
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=129916880600544&w=2
    Added Reference http://marc.info/?l=bugtraq&m=130497251507577&w=2
  • Initial Analysis by [email protected]

    Dec. 07, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-4180 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-4180 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -2.03%

score

0.60895

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability