Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-08-17T17:31:00

Updated: 2024-08-07T02:55:45.367Z

Reserved: 2010-08-04T00:00:00

Link: CVE-2010-2939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-17T20:00:03.923

Modified: 2023-11-07T02:05:45.290

Link: CVE-2010-2939

cve-icon Redhat

Severity :

Publid Date: 2010-08-07T00:00:00Z

Links: CVE-2010-2939 - Bugzilla