Search for vulnerabilities
Vulnerability details: VCID-6nez-5dam-aaaf
Vulnerability ID VCID-6nez-5dam-aaaf
Aliases CVE-2010-2939
Summary Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.
Status Published
Exploitability 2.0
Weighted Severity 3.9
Risk 7.8
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.11568 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.14133 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.21974 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.93238 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.93238 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
epss 0.94140 https://api.first.org/data/v1/epss?cve=CVE-2010-2939
rhbs unspecified https://bugzilla.redhat.com/show_bug.cgi?id=623483
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2010-2939
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2011-0003.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
http://marc.info/?l=bugtraq&m=130331363227777&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-2939.json
https://api.first.org/data/v1/epss?cve=CVE-2010-2939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939
http://seclists.org/fulldisclosure/2010/Aug/84
http://secunia.com/advisories/40906
http://secunia.com/advisories/41105
http://secunia.com/advisories/42309
http://secunia.com/advisories/42413
http://secunia.com/advisories/43312
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc
http://securitytracker.com/id?1024296
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793
http://www.debian.org/security/2010/dsa-2100
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28043.html
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28045.html
http://www.mail-archive.com/openssl-dev%40openssl.org/msg28049.html
http://www.mail-archive.com/openssl-dev@openssl.org/msg28043.html
http://www.mail-archive.com/openssl-dev@openssl.org/msg28045.html
http://www.mail-archive.com/openssl-dev@openssl.org/msg28049.html
http://www.openwall.com/lists/oss-security/2010/08/11/6
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.ubuntu.com/usn/USN-1003-1
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vupen.com/english/advisories/2010/2038
http://www.vupen.com/english/advisories/2010/2229
http://www.vupen.com/english/advisories/2010/3077
594415 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=594415
623483 https://bugzilla.redhat.com/show_bug.cgi?id=623483
cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
CVE-2010-2939 https://nvd.nist.gov/vuln/detail/CVE-2010-2939
CVE-2010-2939;OSVDB-66946 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/34427.txt
CVE-2010-2939;OSVDB-66946 Exploit https://www.securityfocus.com/bid/42306/info
GLSA-201110-01 https://security.gentoo.org/glsa/201110-01
USN-1003-1 https://usn.ubuntu.com/1003-1/
Data source Exploit-DB
Date added Aug. 7, 2010
Description OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption
Ransomware campaign use Known
Source publication date Aug. 7, 2010
Exploit type dos
Platform linux
Source update date Aug. 28, 2014
Source URL https://www.securityfocus.com/bid/42306/info
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2939
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93214
EPSS Score 0.11568
Published At April 27, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.