Attacker Value
Unknown
(1 user assessed)
Exploitability
Unknown
(1 user assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
1

CVE-2010-0742

Disclosure Date: June 03, 2010
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Exfiltration
Techniques
Validation
Validated
Validated
Validated
Validated
Validated

Description

The Cryptographic Message Syntax (CMS) implementation in crypto/cms/cms_asn1.c in OpenSSL before 0.9.8o and 1.x before 1.0.0a does not properly handle structures that contain OriginatorInfo, which allows context-dependent attackers to modify invalid memory locations or conduct double-free attacks, and possibly execute arbitrary code, via unspecified vectors.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • openssl

Products

  • openssl,
  • openssl 0.9.1c,
  • openssl 0.9.2b,
  • openssl 0.9.3,
  • openssl 0.9.3a,
  • openssl 0.9.4,
  • openssl 0.9.5,
  • openssl 0.9.5a,
  • openssl 0.9.6,
  • openssl 0.9.6a,
  • openssl 0.9.6b,
  • openssl 0.9.6c,
  • openssl 0.9.6d,
  • openssl 0.9.6e,
  • openssl 0.9.6f,
  • openssl 0.9.6g,
  • openssl 0.9.6h,
  • openssl 0.9.6i,
  • openssl 0.9.6j,
  • openssl 0.9.6k,
  • openssl 0.9.6l,
  • openssl 0.9.6m,
  • openssl 0.9.7,
  • openssl 0.9.7a,
  • openssl 0.9.7b,
  • openssl 0.9.7c,
  • openssl 0.9.7d,
  • openssl 0.9.7e,
  • openssl 0.9.7f,
  • openssl 0.9.7g,
  • openssl 0.9.7h,
  • openssl 0.9.7i,
  • openssl 0.9.7j,
  • openssl 0.9.7k,
  • openssl 0.9.7l,
  • openssl 0.9.7m,
  • openssl 0.9.8,
  • openssl 0.9.8a,
  • openssl 0.9.8b,
  • openssl 0.9.8c,
  • openssl 0.9.8d,
  • openssl 0.9.8e,
  • openssl 0.9.8f,
  • openssl 0.9.8g,
  • openssl 0.9.8h,
  • openssl 0.9.8i,
  • openssl 0.9.8j,
  • openssl 0.9.8k,
  • openssl 0.9.8l,
  • openssl 0.9.8m,
  • openssl 1.0.0

Exploited in the Wild

Reported by:

References

Additional Info

Technical Analysis