Vulnerability Details : CVE-2010-4180
OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.
Exploit prediction scoring system (EPSS) score for CVE-2010-4180
Probability of exploitation activity in the next 30 days: 2.26%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 88 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2010-4180
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
nvd@nist.gov |
References for CVE-2010-4180
-
http://openssl.org/news/secadv_20101202.txt
Patch;Third Party Advisory
-
http://ubuntu.com/usn/usn-1029-1
USN-1029-1: OpenSSL vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html
[SECURITY] Fedora 13 Update: openssl-1.0.0c-1.fc13Mailing List;Third Party Advisory
-
http://www.vupen.com/english/advisories/2010/3120
Webmail | OVH- OVHPermissions Required
-
http://www.vupen.com/english/advisories/2010/3188
Webmail | OVH- OVHPermissions Required
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:248
mandriva.comPermissions Required
-
http://www.vupen.com/english/advisories/2010/3122
Webmail | OVH- OVHPermissions Required
-
http://www.vupen.com/english/advisories/2010/3134
Webmail | OVH- OVHPermissions Required
-
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
[security-announce] openSUSE-SU-2011:0845-1: important: compat-openssl09Mailing List;Third Party Advisory
-
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471
The Slackware Linux Project: Slackware Security AdvisoriesThird Party Advisory
-
http://www.vupen.com/english/advisories/2011/0032
Webmail | OVH- OVHPermissions Required
-
http://marc.info/?l=bugtraq&m=129916880600544&w=2
'[security bulletin] HPSBUX02638 SSRT100339 rev.1 - HP-UX Running OpenSSL, Remote Execution of Arbitr' - MARCIssue Tracking;Third Party Advisory
-
http://www.securitytracker.com/id?1024822
OpenSSL Stored Session Cache Modification Bug May Let Remote Users Downgrade the Ciphersuite - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910
Repository / Oval RepositoryThird Party Advisory
-
http://www.kb.cert.org/vuls/id/737740
VU#737740 - Fiery Network Controllers for Xerox DocuColor 242/252/260 Printer/Copier use a vulnerable version of OpenSSLThird Party Advisory;US Government Resource
-
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2011:009Mailing List;Third Party Advisory
-
http://cvs.openssl.org/chngview?cn=20131
Broken Link;Patch
-
http://www.securityfocus.com/archive/1/522176
SecurityFocusThird Party Advisory;VDB Entry
-
http://support.apple.com/kb/HT4723
About the security content of Mac OS X v10.6.8 and Security Update 2011-004 - Apple SupportThird Party Advisory
-
http://www.vupen.com/english/advisories/2011/0076
Webmail | OVH- OVHPermissions Required
-
http://www.redhat.com/support/errata/RHSA-2010-0978.html
SupportThird Party Advisory
-
http://marc.info/?l=bugtraq&m=130497251507577&w=2
'[security bulletin] HPSBOV02670 SSRT100475 rev.1 - HP OpenVMS running SSL, Remote Denial of Service' - MARCIssue Tracking;Third Party Advisory
-
http://www.securityfocus.com/bid/45164
OpenSSL Ciphersuite Downgrade Security WeaknessThird Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=132077688910227&w=2
'[security bulletin] HPSBHF02706 SSRT100613 rev.1 - HP Integrated Lights-Out iLO2 and iLO3 running SS' - MARCIssue Tracking;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=659462
659462 – (CVE-2010-4180) CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attackIssue Tracking;Patch;Third Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2010-0977.html
SupportThird Party Advisory
-
http://www.debian.org/security/2011/dsa-2141
Debian -- Security Information -- DSA-2141-1 opensslThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2011:001Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
[security-announce] SUSE-SU-2011:0847-1: important: Security update forMailing List;Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html
[SECURITY] Fedora 14 Update: openssl-1.0.0c-1.fc14Mailing List;Third Party Advisory
-
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
Apple - Lists.apple.comBroken Link;Mailing List;Third Party Advisory
-
http://www.vupen.com/english/advisories/2011/0268
Webmail | OVH- OVHPermissions Required
-
http://www.redhat.com/support/errata/RHSA-2010-0979.html
SupportThird Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2011-0896.html
SupportVendor Advisory
-
https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST
Broken Link
-
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
Broken Link
Products affected by CVE-2010-4180
- cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
- cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
- cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
- cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*