FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2010-5298

This CVE name corresponds to:

Entered Topic
2014-04-23 OpenSSL -- Remote Data Injection / DoS

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2010-5298
Phase Assigned(20140414)

Description

Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.

References

Source Reference
BUGTRAQ 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
FULLDISC 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
MLIST [oss-security] 20140412 Use-after-free race condition,in OpenSSL's read buffer
MISC http://www.tedunangst.com/flak/post/analysis-of-openssl-freelist-reuse
MISC https://rt.openssl.org/Ticket/Display.html?id=2167&user=guest&pass=guest
MISC https://rt.openssl.org/Ticket/Display.html?id=3265&user=guest&pass=guest
CONFIRM http://ftp.openbsd.org/pub/OpenBSD/patches/5.5/common/004_openssl.patch.sig
CONFIRM http://svnweb.freebsd.org/ports/head/security/openssl/files/patch-ssl-s3_pkt.c?revision=351191&view=markup
CONFIRM http://www.openssl.org/news/secadv_20140605.txt
CONFIRM https://kb.bluecoat.com/index?page=content&id=SA80
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676035
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676062
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676419
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21676655
CONFIRM http://www.blackberry.com/btsc/KB36051
CONFIRM http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10075
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21673137
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677828
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677527
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21677695
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21678167
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
CONFIRM http://www.fortiguard.com/advisory/FG-IR-14-018/
CONFIRM http://www.vmware.com/security/advisories/VMSA-2014-0012.html
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
CISCO 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
MANDRIVA MDVSA-2015:062
OPENBSD [5.5] 004: SECURITY FIX: April 12, 2014
BID 66801
SECUNIA 58939
SECUNIA 59162
SECUNIA 59300
SECUNIA 59438
SECUNIA 59450
SECUNIA 59490
SECUNIA 59655
SECUNIA 59721
SECUNIA 59413
SECUNIA 59669
SECUNIA 59301
SECUNIA 59666
SECUNIA 59342