Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-4180

Disclosure Date: December 06, 2010
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • f5,
  • fedoraproject,
  • openssl,
  • opensuse,
  • suse

Products

  • debian linux 5.0,
  • fedora 13,
  • fedora 14,
  • linux enterprise 11.0,
  • linux enterprise desktop 10,
  • linux enterprise desktop 11,
  • linux enterprise server 10,
  • linux enterprise server 9,
  • nginx,
  • openssl,
  • opensuse 11.1,
  • opensuse 11.2,
  • opensuse 11.3,
  • opensuse 11.4,
  • ubuntu linux 10.04,
  • ubuntu linux 10.10,
  • ubuntu linux 6.06,
  • ubuntu linux 8.04,
  • ubuntu linux 9.04

References

Advisory

Additional Info

Technical Analysis