CVE-2010-4180

Description

OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.

4.3
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 5.89% Top 10%
Vendor Advisory opensuse.org Vendor Advisory slackware.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory securityfocus.com Vendor Advisory apple.com Vendor Advisory ubuntu.com Vendor Advisory fedoraproject.org Vendor Advisory marc.info Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory hp.com Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory mandriva.com Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html mailing list third party advisory vendor advisory
http://www.securitytracker.com/id?1024822 vdb entry third party advisory broken link
http://secunia.com/advisories/42473 third party advisory not applicable
http://secunia.com/advisories/42571 third party advisory not applicable
http://secunia.com/advisories/43170 third party advisory not applicable
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2011/0268 vdb entry permissions required
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html mailing list third party advisory vendor advisory
http://support.apple.com/kb/HT4723 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html mailing list third party advisory vendor advisory
http://secunia.com/advisories/42493 third party advisory not applicable
http://secunia.com/advisories/43173 third party advisory not applicable
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html mailing list third party advisory vendor advisory
http://www.vupen.com/english/advisories/2011/0032 vdb entry permissions required
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html mailing list third party advisory vendor advisory
http://secunia.com/advisories/43171 third party advisory not applicable
http://secunia.com/advisories/42620 third party advisory not applicable
http://www.securityfocus.com/archive/1/522176 vdb entry third party advisory vendor advisory
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html mailing list broken link third party advisory vendor advisory
http://ubuntu.com/usn/usn-1029-1 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2010/3120 vdb entry permissions required
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html mailing list third party advisory vendor advisory
http://www.vupen.com/english/advisories/2010/3122 vdb entry permissions required
http://secunia.com/advisories/43169 third party advisory not applicable
http://secunia.com/advisories/43172 third party advisory not applicable
http://marc.info/?l=bugtraq&m=132077688910227&w=2 issue tracking third party advisory vendor advisory
http://www.securityfocus.com/bid/45164 vdb entry third party advisory
http://osvdb.org/69565 vdb entry broken link
https://bugzilla.redhat.com/show_bug.cgi?id=659462 issue tracking third party advisory patch
http://www.kb.cert.org/vuls/id/737740 third party advisory us government resource
http://secunia.com/advisories/42469 third party advisory not applicable
http://marc.info/?l=bugtraq&m=130497251507577&w=2 issue tracking third party advisory vendor advisory
http://secunia.com/advisories/42877 third party advisory not applicable
http://cvs.openssl.org/chngview?cn=20131 patch broken link
http://www.redhat.com/support/errata/RHSA-2010-0977.html third party advisory vendor advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777 vendor advisory broken link
http://www.vupen.com/english/advisories/2010/3134 vdb entry permissions required
http://www.vupen.com/english/advisories/2010/3188 vdb entry permissions required
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910 vdb entry third party advisory signature
http://marc.info/?l=bugtraq&m=129916880600544&w=2 issue tracking third party advisory vendor advisory
http://www.vupen.com/english/advisories/2011/0076 vdb entry permissions required
http://openssl.org/news/secadv_20101202.txt third party advisory patch
http://www.redhat.com/support/errata/RHSA-2010-0978.html third party advisory vendor advisory
http://secunia.com/advisories/44269 third party advisory not applicable
http://www.redhat.com/support/errata/RHSA-2011-0896.html vendor advisory
http://www.debian.org/security/2011/dsa-2141 third party advisory vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:248 permissions required vendor advisory
http://www.redhat.com/support/errata/RHSA-2010-0979.html third party advisory vendor advisory
https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST broken link
http://secunia.com/advisories/42811 third party advisory not applicable

Frequently Asked Questions

What is the severity of CVE-2010-4180?
CVE-2010-4180 has been scored as a medium severity vulnerability.
How to fix CVE-2010-4180?
To fix CVE-2010-4180, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2010-4180 being actively exploited in the wild?
It is possible that CVE-2010-4180 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~6% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.