NVD
- Id
- 62406
- Name
- CVE-2006-3738
- Description
- Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
- Reject
- CVSS Version
- 2
- CVSS Score
- 10
- Severity
- High
- CVSS Base Score
- 10
- CVSS Impact Subscore
- 10
- CVSS Exploit Subscore
- 10
- CVSS Vector
- (AV:N/AC:L/Au:N/C:C/I:C/A:C)
- Pub Date
- 2016-12-20
- Published
- 2006-09-28
- Modified Date
- 2013-08-23
- Seq
- 2006-3738
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
323617 | 62406 | CVE-2006-3738 | NetBSD-SA2008-007 | View |
323618 | 62406 | CVE-2006-3738 | 20061001-01-P | View |
323619 | 62406 | CVE-2006-3738 | http://docs.info.apple.com/article.html?artnum=304829 | View |
323620 | 62406 | CVE-2006-3738 | HPSBMA02250 | View |
323621 | 62406 | CVE-2006-3738 | http://issues.rpath.com/browse/RPL-613 | View |
323622 | 62406 | CVE-2006-3738 | SSRT061239 | View |
323623 | 62406 | CVE-2006-3738 | SSRT071299 | View |
323624 | 62406 | CVE-2006-3738 | http://kolab.org/security/kolab-vendor-notice-11.txt | View |
323625 | 62406 | CVE-2006-3738 | APPLE-SA-2006-11-28 | View |
323626 | 62406 | CVE-2006-3738 | 20060928 [SECURITY] OpenSSL 0.9.8d and 0.9.7l released | View |
323627 | 62406 | CVE-2006-3738 | HPSBOV02683 | View |
323628 | 62406 | CVE-2006-3738 | [3.9] 20061007 013: SECURITY FIX: October 7, 2006 | View |
323629 | 62406 | CVE-2006-3738 | http://openvpn.net/changelog.html | View |
323630 | 62406 | CVE-2006-3738 | oval:org.mitre.oval:def:4256 | View |
323631 | 62406 | CVE-2006-3738 | oval:org.mitre.oval:def:9370 | View |
323632 | 62406 | CVE-2006-3738 | FreeBSD-SA-06:23 | View |
323633 | 62406 | CVE-2006-3738 | GLSA-200610-11 | View |
323634 | 62406 | CVE-2006-3738 | 1016943 | View |
323635 | 62406 | CVE-2006-3738 | 1017522 | View |
323636 | 62406 | CVE-2006-3738 | SSA:2006-272-01 | View |
323637 | 62406 | CVE-2006-3738 | http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227 | View |
323638 | 62406 | CVE-2006-3738 | 102668 | View |
323639 | 62406 | CVE-2006-3738 | 102711 | View |
323640 | 62406 | CVE-2006-3738 | 201531 | View |
323641 | 62406 | CVE-2006-3738 | http://support.avaya.com/elmodocs2/security/ASA-2006-220.htm | View |
323642 | 62406 | CVE-2006-3738 | http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm | View |
323643 | 62406 | CVE-2006-3738 | 20061108 Multiple Vulnerabilities in OpenSSL Library | View |
323644 | 62406 | CVE-2006-3738 | 20061108 Multiple Vulnerabilities in OpenSSL library | View |
323645 | 62406 | CVE-2006-3738 | DSA-1185 | View |
323646 | 62406 | CVE-2006-3738 | DSA-1195 | View |
323647 | 62406 | CVE-2006-3738 | GLSA-200612-11 | View |
323648 | 62406 | CVE-2006-3738 | GLSA-200805-07 | View |
323649 | 62406 | CVE-2006-3738 | VU#547300 | View |
323650 | 62406 | CVE-2006-3738 | MDKSA-2006:172 | View |
323651 | 62406 | CVE-2006-3738 | MDKSA-2006:177 | View |
323652 | 62406 | CVE-2006-3738 | MDKSA-2006:178 | View |
323653 | 62406 | CVE-2006-3738 | SUSE-SR:2006:024 | View |
323654 | 62406 | CVE-2006-3738 | SUSE-SA:2006:058 | View |
323655 | 62406 | CVE-2006-3738 | OpenPKG-SA-2006.021 | View |
323656 | 62406 | CVE-2006-3738 | http://www.openssl.org/news/secadv_20060928.txt | View |
323657 | 62406 | CVE-2006-3738 | http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html | View |
323658 | 62406 | CVE-2006-3738 | RHSA-2006:0695 | View |
323659 | 62406 | CVE-2006-3738 | RHSA-2008:0629 | View |
323660 | 62406 | CVE-2006-3738 | 20060928 rPSA-2006-0175-1 openssl openssl-scripts | View |
323661 | 62406 | CVE-2006-3738 | 20060929 rPSA-2006-0175-2 openssl openssl-scripts | View |
323662 | 62406 | CVE-2006-3738 | 20070110 VMware ESX server security updates | View |
323663 | 62406 | CVE-2006-3738 | 20070602 Recent OpenSSL exploits | View |
323664 | 62406 | CVE-2006-3738 | 20249 | View |
323665 | 62406 | CVE-2006-3738 | 22083 | View |
323666 | 62406 | CVE-2006-3738 | http://www.serv-u.com/releasenotes/ | View |
323667 | 62406 | CVE-2006-3738 | 2006-0054 | View |
323668 | 62406 | CVE-2006-3738 | USN-353-1 | View |
323669 | 62406 | CVE-2006-3738 | TA06-333A | View |
323670 | 62406 | CVE-2006-3738 | http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html | View |
323671 | 62406 | CVE-2006-3738 | http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html | View |
323672 | 62406 | CVE-2006-3738 | http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html | View |
323673 | 62406 | CVE-2006-3738 | http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html | View |
323674 | 62406 | CVE-2006-3738 | http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html | View |
323675 | 62406 | CVE-2006-3738 | http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html | View |
323676 | 62406 | CVE-2006-3738 | ADV-2006-3820 | View |
323677 | 62406 | CVE-2006-3738 | ADV-2006-3860 | View |
323678 | 62406 | CVE-2006-3738 | ADV-2006-3869 | View |
323679 | 62406 | CVE-2006-3738 | ADV-2006-3902 | View |
323680 | 62406 | CVE-2006-3738 | ADV-2006-3936 | View |
323681 | 62406 | CVE-2006-3738 | ADV-2006-4036 | View |
323682 | 62406 | CVE-2006-3738 | ADV-2006-4264 | View |
323683 | 62406 | CVE-2006-3738 | ADV-2006-4314 | View |
323684 | 62406 | CVE-2006-3738 | ADV-2006-4401 | View |
323685 | 62406 | CVE-2006-3738 | ADV-2006-4417 | View |
323686 | 62406 | CVE-2006-3738 | ADV-2006-4443 | View |
323687 | 62406 | CVE-2006-3738 | ADV-2006-4750 | View |
323688 | 62406 | CVE-2006-3738 | ADV-2007-0343 | View |
323689 | 62406 | CVE-2006-3738 | ADV-2007-1401 | View |
323690 | 62406 | CVE-2006-3738 | ADV-2007-2315 | View |
323691 | 62406 | CVE-2006-3738 | ADV-2007-2783 | View |
323692 | 62406 | CVE-2006-3738 | http://www.xerox.com/downloads/usa/en/c/cert_ESSNetwork_XRX07001_v1.pdf | View |
323693 | 62406 | CVE-2006-3738 | http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=498093&RenditionID=&poid=8881 | View |
323694 | 62406 | CVE-2006-3738 | openssl-sslgetsharedciphers-bo(29237) | View |
323695 | 62406 | CVE-2006-3738 | SSRT061213 | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
58398 | JVNDB-2006-000594 | OpenSSL の SSL_get_shared_ciphers() 関数におけるバッファオーバーフローの脆弱性 | OpenSSL ライブラリのユーティリティ関数の1つに、通信に使う暗号化アルゴリズムのリストを可読な文字列として出力する SSL_get_shared_ciphers() があります。 SSL_get_shared_ciphers() の処理にはバッファオーバフローの脆弱性があります。 | CVE-2006-3738 | 19840 | CVE-2006-3738 | 62406 | 10 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000594.html | 2006-09-28 | 2008-12-09 | View |