CVE Vulnerabilities

CVE-2010-2939

Published: Aug 17, 2010 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.

Affected Software

Name Vendor Start Version End Version
Openssl Openssl 0.9.7 (including) 0.9.7 (including)
Openssl Openssl 0.9.8 (including) 0.9.8 (including)
Openssl Openssl 1.0.0a (including) 1.0.0a (including)

References