Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 18:45:34 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-4343

Original release date:09/28/2006
Last revised:01/26/2009
Source: US-CERT/NIST

Overview

The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Solution

This vulnerability is addressed in the following product releases: OpenSSL Project, OpenSSL, 0.9.7l (or later) OpenSSL Project, OpenSSL, 0.9.8d (or later)}

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#386964
Name: VU#386964
Type: Patch Information
US-CERT Technical Alert: TA06-333A
Name: TA06-333A
External Source: BID
Name: 20246
Type: Patch Information
External Source: CONFIRM
Name: http://www.openssl.org/news/secadv_20060928.txt
Type: Patch Information
External Source: XF
Name: openssl-sslv2-client-dos(29240)
External Source: UBUNTU
Name: USN-353-1
External Source: CONFIRM
Name: http://www.serv-u.com/releasenotes/
External Source: REDHAT
Name: RHSA-2008:0629
External Source: REDHAT
Name: RHSA-2006:0695
External Source: OSVDB
Name: 29263
External Source: OPENPKG
Name: OpenPKG-SA-2006.021
External Source: SUSE
Name: SUSE-SA:2006:058
External Source: SUSE
Name: SUSE-SR:2006:024
External Source: VUPEN
Name: ADV-2006-4036
Type: Advisory
External Source: VUPEN
Name: ADV-2006-3936
Type: Advisory
External Source: VUPEN
Name: ADV-2006-3902
Type: Advisory
External Source: VUPEN
Name: ADV-2006-3869
Type: Advisory
External Source: VUPEN
Name: ADV-2006-3860
Type: Advisory
External Source: VUPEN
Name: ADV-2006-3820
Type: Advisory
External Source: DEBIAN
Name: DSA-1195
External Source: DEBIAN
Name: DSA-1185
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-220.htm
External Source: SUNALERT
Name: 102668
External Source: SLACKWARE
Name: SSA:2006-272-01
External Source: SECTRACK
Name: 1016943
External Source: FREEBSD
Name: FreeBSD-SA-06:23.openssl
External Source: SECUNIA
Name: 31492
External Source: SECUNIA
Name: 22385
External Source: SECUNIA
Name: 22330
Type: Advisory
External Source: SECUNIA
Name: 22284
Type: Advisory
External Source: SECUNIA
Name: 22260
Type: Advisory
External Source: SECUNIA
Name: 22259
Type: Advisory
External Source: SECUNIA
Name: 22240
Type: Advisory
External Source: SECUNIA
Name: 22220
Type: Advisory
External Source: SECUNIA
Name: 22216
Type: Advisory
External Source: SECUNIA
Name: 22212
Type: Advisory
External Source: SECUNIA
Name: 22207
Type: Advisory
External Source: SECUNIA
Name: 22193
Type: Advisory
External Source: SECUNIA
Name: 22186
Type: Advisory
External Source: SECUNIA
Name: 22172
Type: Advisory
External Source: SECUNIA
Name: 22166
Type: Advisory
External Source: SECUNIA
Name: 22165
Type: Advisory
External Source: SECUNIA
Name: 22130
Type: Advisory
External Source: SECUNIA
Name: 22116
Type: Advisory
External Source: SECUNIA
Name: 22094
Type: Advisory
External Source: CONFIRM
Name: http://openvpn.net/changelog.html
External Source: OPENBSD
Name: [3.9] 20061007 013: SECURITY FIX: October 7, 2006
External Source: FULLDISC
Name: 20060928 [SECURITY] OpenSSL 0.9.8d and 0.9.7l released
External Source: CONFIRM
Name: http://kolab.org/security/kolab-vendor-notice-11.txt
External Source: MANDRIVA
Name: MDKSA-2006:178
External Source: MANDRIVA
Name: MDKSA-2006:177
External Source: MANDRIVA
Name: MDKSA-2006:172
External Source: HP
Name: SSRT061213
External Source: CONFIRM
Name: http://www.xerox.com/downloads/usa/en/c/cert_ESSNetwork_XRX07001_v1.pdf
External Source: CONFIRM
Name: http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
External Source: CONFIRM
Name: http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
External Source: CONFIRM
Name: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/server/doc/releasenotes_server.html
External Source: CONFIRM
Name: http://www.vmware.com/support/player2/doc/releasenotes_player2.html
External Source: CONFIRM
Name: http://www.vmware.com/support/player/doc/releasenotes_player.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
External Source: CONFIRM
Name: http://www.vmware.com/security/advisories/VMSA-2008-0005.html
External Source: BID
Name: 28276
External Source: BID
Name: 22083
External Source: BUGTRAQ
Name: 20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues
External Source: BUGTRAQ
Name: 20070110 VMware ESX server security updates
External Source: BUGTRAQ
Name: 20060929 rPSA-2006-0175-2 openssl openssl-scripts
External Source: BUGTRAQ
Name: 20060928 rPSA-2006-0175-1 openssl openssl-scripts
External Source: CONFIRM
Name: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html
External Source: MILW0RM
Name: 4773
External Source: MANDRIVA
Name: MDKSA-2006:178
External Source: MANDRIVA
Name: MDKSA-2006:177
External Source: MANDRIVA
Name: MDKSA-2006:172
External Source: CONFIRM
Name: http://www.ingate.com/relnote-452.php
External Source: GENTOO
Name: GLSA-200612-11
External Source: VUPEN
Name: ADV-2008-0905
External Source: VUPEN
Name: ADV-2007-2783
External Source: VUPEN
Name: ADV-2007-1973
External Source: VUPEN
Name: ADV-2007-1401
External Source: VUPEN
Name: ADV-2007-0343
External Source: VUPEN
Name: ADV-2006-4750
External Source: VUPEN
Name: ADV-2006-4443
External Source: VUPEN
Name: ADV-2006-4417
External Source: VUPEN
Name: ADV-2006-4401
External Source: VUPEN
Name: ADV-2006-4264
External Source: CISCO
Name: 20061108 Multiple Vulnerabilities in OpenSSL library
External Source: CISCO
Name: 20061108 Multiple Vulnerabilities in OpenSSL Library
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm
External Source: SUNALERT
Name: 201531
External Source: SUNALERT
Name: 102711
External Source: CONFIRM
Name: http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227
External Source: SECTRACK
Name: 1017522
External Source: GENTOO
Name: GLSA-200610-11
External Source: SECUNIA
Name: 30124
External Source: SECUNIA
Name: 26329
External Source: SECUNIA
Name: 25889
External Source: SECUNIA
Name: 25420
External Source: SECUNIA
Name: 24950
External Source: SECUNIA
Name: 23915
External Source: SECUNIA
Name: 23794
External Source: SECUNIA
Name: 23680
External Source: SECUNIA
Name: 23340
External Source: SECUNIA
Name: 23309
External Source: SECUNIA
Name: 23280
External Source: SECUNIA
Name: 23155
External Source: SECUNIA
Name: 23038
External Source: SECUNIA
Name: 22799
External Source: SECUNIA
Name: 22791
External Source: SECUNIA
Name: 22772
External Source: SECUNIA
Name: 22758
External Source: SECUNIA
Name: 22626
External Source: SECUNIA
Name: 22544
External Source: SECUNIA
Name: 22500
External Source: SECUNIA
Name: 22487
External Source: SECUNIA
Name: 22460
External Source: SECUNIA
Name: 22298
External Source: MLIST
Name: [security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues
External Source: APPLE
Name: APPLE-SA-2006-11-28
External Source: HP
Name: HPSBUX02186
External Source: HP
Name: SSRT061239
External Source: CONFIRM
Name: http://issues.rpath.com/browse/RPL-613
External Source: HP
Name: HPSBMA02250
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=304829
External Source: SGI
Name: 20061001-01-P
External Source: NETBSD
Name: NetBSD-SA2008-007
US Government Resource: oval:org.mitre.oval:def:4356
Name: oval:org.mitre.oval:def:4356
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7c
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7d
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7e
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7f
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7g
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7h
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7i
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7j
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7k and previous versions
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8c and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)