CVE-2010-5298

Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.
References
Link Resource
http://advisories.mageia.org/MGASA-2014-0187.html Third Party Advisory
http://ftp.openbsd.org/pub/OpenBSD/patches/5.5/common/004_openssl.patch.sig Patch Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195 Permissions Required
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140389274407904&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140389355508263&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140431828824371&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140448122410568&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140544599631400&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140621259019789&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140752315422991&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=140904544427729&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=141658880509699&w=2 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2014/04/13/1 Mailing List Patch
http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List Third Party Advisory
http://secunia.com/advisories/58337 Not Applicable
http://secunia.com/advisories/58713 Not Applicable
http://secunia.com/advisories/58939 Not Applicable
http://secunia.com/advisories/58977 Not Applicable
http://secunia.com/advisories/59162 Not Applicable
http://secunia.com/advisories/59287 Not Applicable
http://secunia.com/advisories/59300 Not Applicable
http://secunia.com/advisories/59301 Not Applicable
http://secunia.com/advisories/59342 Not Applicable
http://secunia.com/advisories/59413 Not Applicable
http://secunia.com/advisories/59437 Not Applicable
http://secunia.com/advisories/59438 Not Applicable
http://secunia.com/advisories/59440 Not Applicable
http://secunia.com/advisories/59450 Not Applicable
http://secunia.com/advisories/59490 Not Applicable
http://secunia.com/advisories/59655 Not Applicable
http://secunia.com/advisories/59666 Not Applicable
http://secunia.com/advisories/59669 Not Applicable
http://secunia.com/advisories/59721 Not Applicable
http://security.gentoo.org/glsa/glsa-201407-05.xml Third Party Advisory
http://support.citrix.com/article/CTX140876 Third Party Advisory
http://svnweb.freebsd.org/ports/head/security/openssl/files/patch-ssl-s3_pkt.c?revision=351191&view=markup Broken Link
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21673137 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676035 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676062 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676419 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676529 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676655 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21676879 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21676889 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677527 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg21677695 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21677828 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21677836 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21678167 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683332 Third Party Advisory
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756 Broken Link
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757 Broken Link
http://www.blackberry.com/btsc/KB36051 Broken Link
http://www.fortiguard.com/advisory/FG-IR-14-018/ Third Party Advisory
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm Third Party Advisory
http://www.ibm.com/support/docview.wss?uid=swg21676356 Third Party Advisory
http://www.ibm.com/support/docview.wss?uid=swg24037783 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:090 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 Broken Link
http://www.openbsd.org/errata55.html#004_openssl Third Party Advisory
http://www.openssl.org/news/secadv_20140605.txt Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html Third Party Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/66801 Third Party Advisory VDB Entry
http://www.tedunangst.com/flak/post/analysis-of-openssl-freelist-reuse Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0006.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory
https://kb.bluecoat.com/index?page=content&id=SA80 Broken Link
https://kc.mcafee.com/corporate/index?page=content&id=SB10075 Broken Link
https://rt.openssl.org/Ticket/Display.html?id=2167&user=guest&pass=guest Broken Link
https://rt.openssl.org/Ticket/Display.html?id=3265&user=guest&pass=guest Broken Link
https://www.novell.com/support/kb/doc.php?id=7015271 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-14 22:38

Updated : 2024-02-28 12:20


NVD link : CVE-2010-5298

Mitre link : CVE-2010-5298

CVE.ORG link : CVE-2010-5298


JSON object : View

Products Affected

openssl

  • openssl

mariadb

  • mariadb

suse

  • linux_enterprise_software_development_kit
  • linux_enterprise_workstation_extension
  • linux_enterprise_server
  • linux_enterprise_desktop

fedoraproject

  • fedora
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')