Executive Summary

Informations
Name CVE-2010-0740 First vendor Publication 2010-03-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11731
 
Oval ID: oval:org.mitre.oval:def:11731
Title: HP-UX Running OpenSSL, Remote Unauthorized Information Disclosure, Unauthorized Data Modification, Denial of Service (DoS)
Description: The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0740
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20741
 
Oval ID: oval:org.mitre.oval:def:20741
Title: "Record of death" vulnerability
Description: The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0740
Version: 4
Platform(s): IBM AIX 6.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25065
 
Oval ID: oval:org.mitre.oval:def:25065
Title: Vulnerability in OpenSSL 0.9.8f through 0.9.8m, allows remote attackers to cause a denial of service (crash)
Description: The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0740
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

ExploitDB Exploits

id Description
2010-04-22 OpenSSL remote DoS

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-01 (openssl)
File : nvt/glsa_201110_01.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2010-06-25 Name : Fedora Update for openssl FEDORA-2010-9421
File : nvt/gb_fedora_2010_9421_openssl_fc11.nasl
2010-06-07 Name : HP-UX Update for Apache-based Web Server HPSBUX02531
File : nvt/gb_hp_ux_HPSBUX02531.nasl
2010-05-28 Name : Fedora Update for openssl FEDORA-2010-8742
File : nvt/gb_fedora_2010_8742_openssl_fc12.nasl
2010-04-30 Name : HP-UX Update for OpenSSL HPSBUX02517
File : nvt/gb_hp_ux_HPSBUX02517.nasl
2010-04-29 Name : Mandriva Update for openssl MDVSA-2010:076-1 (openssl)
File : nvt/gb_mandriva_MDVSA_2010_076_1.nasl
2010-04-20 Name : OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability
File : nvt/gb_openssl_39013.nasl
2010-04-19 Name : Fedora Update for openssl FEDORA-2010-5357
File : nvt/gb_fedora_2010_5357_openssl_fc11.nasl
2010-04-19 Name : Mandriva Update for openssl MDVSA-2010:076 (openssl)
File : nvt/gb_mandriva_MDVSA_2010_076.nasl
2010-03-02 Name : Mandriva Update for rsh MDVA-2010:076 (rsh)
File : nvt/gb_mandriva_MDVA_2010_076.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-090-01 openssl
File : nvt/esoft_slk_ssa_2010_090_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63299 OpenSSL ssl/s3_pkt.c ssl3_get_record Function TLS Connection Record Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Snort® IPS/IDS

Date Description
2014-01-10 OpenSSL TLS connection record handling denial of service attempt
RuleID : 18714 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 OpenSSL TLS connection record handling denial of service attempt
RuleID : 18713 - Revision : 9 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11533.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote SSL layer is affected by a denial of service vulnerability.
File : openssl_0_9_8p_1_0_0e.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-01.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5744.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8742.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-076.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-090-01.nasl - Type : ACT_GATHER_INFO
2010-03-26 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8n.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc
http://support.apple.com/kb/HT4723
http://www.openssl.org/news/secadv_20100324.txt
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
https://kb.bluecoat.com/index?page=content&id=SA50
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038587.html
HP http://marc.info/?l=bugtraq&m=127128920008563&w=2
http://marc.info/?l=bugtraq&m=127557640302499&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
MLIST https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023748
SECUNIA http://secunia.com/advisories/39932
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://secunia.com/advisories/43311
VUPEN http://www.vupen.com/english/advisories/2010/0710
http://www.vupen.com/english/advisories/2010/0839
http://www.vupen.com/english/advisories/2010/0933
http://www.vupen.com/english/advisories/2010/1216

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:12:50
  • Multiple Updates
2024-02-01 12:03:31
  • Multiple Updates
2023-11-07 21:47:37
  • Multiple Updates
2023-09-05 12:11:57
  • Multiple Updates
2023-09-05 01:03:22
  • Multiple Updates
2023-09-02 12:12:00
  • Multiple Updates
2023-09-02 01:03:24
  • Multiple Updates
2023-08-12 12:14:12
  • Multiple Updates
2023-08-12 01:03:24
  • Multiple Updates
2023-08-11 12:12:03
  • Multiple Updates
2023-08-11 01:03:32
  • Multiple Updates
2023-08-06 12:11:35
  • Multiple Updates
2023-08-06 01:03:26
  • Multiple Updates
2023-08-04 12:11:40
  • Multiple Updates
2023-08-04 01:03:27
  • Multiple Updates
2023-07-14 12:11:37
  • Multiple Updates
2023-07-14 01:03:25
  • Multiple Updates
2023-03-29 01:13:17
  • Multiple Updates
2023-03-28 12:03:31
  • Multiple Updates
2023-02-13 09:29:11
  • Multiple Updates
2022-10-11 12:10:21
  • Multiple Updates
2022-10-11 01:03:13
  • Multiple Updates
2021-05-04 12:11:11
  • Multiple Updates
2021-04-22 01:11:45
  • Multiple Updates
2020-05-23 00:25:22
  • Multiple Updates
2018-10-11 00:19:48
  • Multiple Updates
2017-09-19 09:23:40
  • Multiple Updates
2016-08-23 09:24:36
  • Multiple Updates
2016-04-26 19:36:55
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-10-11 13:26:04
  • Multiple Updates
2014-04-17 13:25:35
  • Multiple Updates
2014-02-17 10:54:05
  • Multiple Updates
2014-01-19 21:26:39
  • Multiple Updates
2013-11-11 12:38:39
  • Multiple Updates
2013-05-10 23:19:25
  • Multiple Updates