Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
55084
Checklists
202
US-CERT Alerts
231
US-CERT Vuln Notes
2690
OVAL Queries
8140
CPE Names
68977

Last updated: Fri Feb 15 01:36:53 EST 2013

CVE Publication rate: 16.9

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 7.84

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2010-0740

Original release date:03/26/2010
Last revised:07/19/2011
Source: US-CERT/NIST

Overview

The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Per: http://www.openssl.org/news/secadv_20100324.txt 'Affected versions depend on the C compiler used with OpenSSL: - If 'short' is a 16-bit integer, this issue applies only to OpenSSL 0.9.8m. - Otherwise, this issue applies to OpenSSL 0.9.8f through 0.9.8m.'

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/27/2010)
Not vulnerable. This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 3, 4, or 5.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: VUPEN
Name: ADV-2010-0710
Type: Advisory; Patch Information
External Source: CONFIRM
Name: http://www.openssl.org/news/secadv_20100324.txt
Type: Advisory; Patch Information
External Source: MLIST
Name: [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
External Source: MLIST
Name: [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
External Source: CONFIRM
Name: https://kb.bluecoat.com/index?page=content&id=SA50
External Source: VUPEN
Name: ADV-2010-1216
External Source: VUPEN
Name: ADV-2010-0933
External Source: VUPEN
Name: ADV-2010-0839
External Source: CONFIRM
Name: http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
External Source: CONFIRM
Name: http://www.vmware.com/security/advisories/VMSA-2011-0003.html
External Source: SECTRACK
Name: 1023748
External Source: BUGTRAQ
Name: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
External Source: MANDRIVA
Name: MDVSA-2010:076
External Source: CONFIRM
Name: http://support.apple.com/kb/HT4723
External Source: SECUNIA
Name: 43311
External Source: SECUNIA
Name: 42733
External Source: SECUNIA
Name: 42724
External Source: SECUNIA
Name: 39932
External Source: OVAL
Name: oval:org.mitre.oval:def:11731
External Source: FEDORA
Name: FEDORA-2010-5744
External Source: APPLE
Name: APPLE-SA-2011-06-23-1
External Source: CONFIRM
Name: http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc

References to Check Content

Identifier:oval:org.mitre.oval:def:11731
Check System:http://oval.mitre.org/XMLSchema/oval-definitions-5

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8f
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8g
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8h
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8i
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8j
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8k
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8l
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8m
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)