Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 21:15:39 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-3738

Original release date:09/28/2006
Last revised:01/23/2009
Source: US-CERT/NIST

Overview

Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:10.0 (HIGH) (AV:N/AC:L/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

Solution

Failed exploit attempts may crash applications, denying service to legitimate users.}

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#547300
Name: VU#547300
US-CERT Technical Alert: TA06-333A
Name: TA06-333A
External Source: XF
Name: openssl-sslgetsharedciphers-bo(29237)
Type: Patch Information
External Source: UBUNTU
Name: USN-353-1
Type: Patch Information
External Source: TRUSTIX
Name: 2006-0054
Type: Patch Information
External Source: CONFIRM
Name: http://www.serv-u.com/releasenotes/
Type: Patch Information
External Source: BID
Name: 20249
Type: Patch Information
External Source: REDHAT
Name: RHSA-2006:0695
Type: Patch Information
External Source: OSVDB
Name: 29262
Type: Patch Information
External Source: OPENPKG
Name: OpenPKG-SA-2006.021
Type: Advisory; Patch Information
External Source: SUSE
Name: SUSE-SA:2006:058
Type: Advisory; Patch Information
External Source: SUSE
Name: SUSE-SR:2006:024
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-4036
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-3936
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-3902
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-3869
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-3860
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-3820
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-1195
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-1185
Type: Patch Information
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-220.htm
Type: Patch Information
External Source: SUNALERT
Name: 102668
Type: Patch Information
External Source: SLACKWARE
Name: SSA:2006-272-01
Type: Patch Information
External Source: SECTRACK
Name: 1016943
Type: Patch Information
External Source: FREEBSD
Name: FreeBSD-SA-06:23
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22330
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22284
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22260
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22259
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22240
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22220
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22216
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22212
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22207
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22193
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22186
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22172
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22166
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22165
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22130
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22116
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22094
Type: Advisory; Patch Information
External Source: CONFIRM
Name: http://openvpn.net/changelog.html
Type: Patch Information
External Source: OPENBSD
Name: [3.9] 20061007 013: SECURITY FIX: October 7, 2006
Type: Patch Information
External Source: FULLDISC
Name: 20060928 [SECURITY] OpenSSL 0.9.8d and 0.9.7l released
Type: Patch Information
External Source: CONFIRM
Name: http://kolab.org/security/kolab-vendor-notice-11.txt
Type: Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:178
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:177
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:172
Type: Advisory; Patch Information
External Source: REDHAT
Name: RHSA-2008:0629
External Source: CONFIRM
Name: http://www.openssl.org/news/secadv_20060928.txt
External Source: SECUNIA
Name: 31492
External Source: HP
Name: SSRT071304
External Source: CONFIRM
Name: http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=498093&RenditionID=&poid=8881
External Source: CONFIRM
Name: http://www.xerox.com/downloads/usa/en/c/cert_ESSNetwork_XRX07001_v1.pdf
External Source: CONFIRM
Name: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
External Source: BID
Name: 22083
External Source: BUGTRAQ
Name: 20070602 Recent OpenSSL exploits
External Source: BUGTRAQ
Name: 20070110 VMware ESX server security updates
External Source: BUGTRAQ
Name: 20060929 rPSA-2006-0175-2 openssl openssl-scripts
External Source: BUGTRAQ
Name: 20060928 rPSA-2006-0175-1 openssl openssl-scripts
External Source: CONFIRM
Name: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html
External Source: MANDRIVA
Name: MDKSA-2006:178
External Source: MANDRIVA
Name: MDKSA-2006:177
External Source: MANDRIVA
Name: MDKSA-2006:172
External Source: GENTOO
Name: GLSA-200805-07
External Source: GENTOO
Name: GLSA-200612-11
External Source: VUPEN
Name: ADV-2007-2783
External Source: VUPEN
Name: ADV-2007-2315
External Source: VUPEN
Name: ADV-2007-1401
External Source: VUPEN
Name: ADV-2007-0343
External Source: VUPEN
Name: ADV-2006-4750
External Source: VUPEN
Name: ADV-2006-4443
External Source: VUPEN
Name: ADV-2006-4417
External Source: VUPEN
Name: ADV-2006-4401
External Source: VUPEN
Name: ADV-2006-4314
External Source: VUPEN
Name: ADV-2006-4264
External Source: CISCO
Name: 20061108 Multiple Vulnerabilities in OpenSSL library
External Source: CISCO
Name: 20061108 Multiple Vulnerabilities in OpenSSL Library
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
External Source: SUNALERT
Name: 201531
External Source: SUNALERT
Name: 102711
External Source: CONFIRM
Name: http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227
External Source: SECTRACK
Name: 1017522
External Source: GENTOO
Name: GLSA-200610-11
External Source: SECUNIA
Name: 30161
External Source: SECUNIA
Name: 30124
External Source: SECUNIA
Name: 26329
External Source: SECUNIA
Name: 25889
External Source: SECUNIA
Name: 24950
External Source: SECUNIA
Name: 24930
External Source: SECUNIA
Name: 23915
External Source: SECUNIA
Name: 23794
External Source: SECUNIA
Name: 23680
External Source: SECUNIA
Name: 23340
External Source: SECUNIA
Name: 23309
External Source: SECUNIA
Name: 23280
External Source: SECUNIA
Name: 23155
External Source: SECUNIA
Name: 23038
External Source: SECUNIA
Name: 22799
External Source: SECUNIA
Name: 22791
External Source: SECUNIA
Name: 22772
External Source: SECUNIA
Name: 22758
External Source: SECUNIA
Name: 22654
External Source: SECUNIA
Name: 22633
External Source: SECUNIA
Name: 22626
External Source: SECUNIA
Name: 22544
External Source: SECUNIA
Name: 22500
External Source: SECUNIA
Name: 22487
External Source: SECUNIA
Name: 22460
External Source: SECUNIA
Name: 22385
External Source: SECUNIA
Name: 22298
External Source: APPLE
Name: APPLE-SA-2006-11-28
External Source: HP
Name: SSRT071299
External Source: HP
Name: HPSBUX02174
External Source: CONFIRM
Name: http://issues.rpath.com/browse/RPL-613
External Source: HP
Name: SSRT061275
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=304829
External Source: SGI
Name: 20061001-01-P
External Source: NETBSD
Name: NetBSD-SA2008-007
US Government Resource: oval:org.mitre.oval:def:4256
Name: oval:org.mitre.oval:def:4256
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7c
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7d
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7e
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7f
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7g
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7h
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7i
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7j
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7k
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8c
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)