NVD
- Id
- 62982
- Name
- CVE-2006-4343
- Description
- The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.
- Reject
- CVSS Version
- 2
- CVSS Score
- 4.3
- Severity
- Medium
- CVSS Base Score
- 4.3
- CVSS Impact Subscore
- 2.9
- CVSS Exploit Subscore
- 8.6
- CVSS Vector
- (AV:N/AC:M/Au:N/C:N/I:N/A:P)
- Pub Date
- 2016-12-20
- Published
- 2006-09-28
- Modified Date
- 2013-07-29
- Seq
- 2006-4343
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
327837 | 62982 | CVE-2006-4343 | NetBSD-SA2008-007 | View |
327838 | 62982 | CVE-2006-4343 | 20061001-01-P | View |
327839 | 62982 | CVE-2006-4343 | http://docs.info.apple.com/article.html?artnum=304829 | View |
327840 | 62982 | CVE-2006-4343 | HPSBMA02250 | View |
327841 | 62982 | CVE-2006-4343 | http://issues.rpath.com/browse/RPL-613 | View |
327842 | 62982 | CVE-2006-4343 | SSRT061239 | View |
327843 | 62982 | CVE-2006-4343 | SSRT071299 | View |
327844 | 62982 | CVE-2006-4343 | http://kolab.org/security/kolab-vendor-notice-11.txt | View |
327845 | 62982 | CVE-2006-4343 | APPLE-SA-2006-11-28 | View |
327846 | 62982 | CVE-2006-4343 | 20060928 [SECURITY] OpenSSL 0.9.8d and 0.9.7l released | View |
327847 | 62982 | CVE-2006-4343 | [security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues | View |
327848 | 62982 | CVE-2006-4343 | HPSBOV02683 | View |
327849 | 62982 | CVE-2006-4343 | [3.9] 20061007 013: SECURITY FIX: October 7, 2006 | View |
327850 | 62982 | CVE-2006-4343 | http://openvpn.net/changelog.html | View |
327851 | 62982 | CVE-2006-4343 | oval:org.mitre.oval:def:10207 | View |
327852 | 62982 | CVE-2006-4343 | oval:org.mitre.oval:def:4356 | View |
327853 | 62982 | CVE-2006-4343 | FreeBSD-SA-06:23.openssl | View |
327854 | 62982 | CVE-2006-4343 | GLSA-200610-11 | View |
327855 | 62982 | CVE-2006-4343 | 1016943 | View |
327856 | 62982 | CVE-2006-4343 | 1017522 | View |
327857 | 62982 | CVE-2006-4343 | SSA:2006-272-01 | View |
327858 | 62982 | CVE-2006-4343 | http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227 | View |
327859 | 62982 | CVE-2006-4343 | 102668 | View |
327860 | 62982 | CVE-2006-4343 | 102711 | View |
327861 | 62982 | CVE-2006-4343 | 201531 | View |
327862 | 62982 | CVE-2006-4343 | http://support.avaya.com/elmodocs2/security/ASA-2006-220.htm | View |
327863 | 62982 | CVE-2006-4343 | http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm | View |
327864 | 62982 | CVE-2006-4343 | 20061108 Multiple Vulnerabilities in OpenSSL Library | View |
327865 | 62982 | CVE-2006-4343 | 20061108 Multiple Vulnerabilities in OpenSSL library | View |
327866 | 62982 | CVE-2006-4343 | DSA-1185 | View |
327867 | 62982 | CVE-2006-4343 | DSA-1195 | View |
327868 | 62982 | CVE-2006-4343 | GLSA-200612-11 | View |
327869 | 62982 | CVE-2006-4343 | http://www.ingate.com/relnote-452.php | View |
327870 | 62982 | CVE-2006-4343 | VU#386964 | View |
327871 | 62982 | CVE-2006-4343 | MDKSA-2006:172 | View |
327872 | 62982 | CVE-2006-4343 | MDKSA-2006:177 | View |
327873 | 62982 | CVE-2006-4343 | MDKSA-2006:178 | View |
327874 | 62982 | CVE-2006-4343 | 4773 | View |
327875 | 62982 | CVE-2006-4343 | SUSE-SR:2006:024 | View |
327876 | 62982 | CVE-2006-4343 | SUSE-SA:2006:058 | View |
327877 | 62982 | CVE-2006-4343 | OpenPKG-SA-2006.021 | View |
327878 | 62982 | CVE-2006-4343 | http://www.openssl.org/news/secadv_20060928.txt | View |
327879 | 62982 | CVE-2006-4343 | http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html | View |
327880 | 62982 | CVE-2006-4343 | RHSA-2006:0695 | View |
327881 | 62982 | CVE-2006-4343 | RHSA-2008:0629 | View |
327882 | 62982 | CVE-2006-4343 | 20060928 rPSA-2006-0175-1 openssl openssl-scripts | View |
327883 | 62982 | CVE-2006-4343 | 20060929 rPSA-2006-0175-2 openssl openssl-scripts | View |
327884 | 62982 | CVE-2006-4343 | 20070110 VMware ESX server security updates | View |
327885 | 62982 | CVE-2006-4343 | 20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues | View |
327886 | 62982 | CVE-2006-4343 | 20246 | View |
327887 | 62982 | CVE-2006-4343 | 22083 | View |
327888 | 62982 | CVE-2006-4343 | 28276 | View |
327889 | 62982 | CVE-2006-4343 | http://www.serv-u.com/releasenotes/ | View |
327890 | 62982 | CVE-2006-4343 | USN-353-1 | View |
327891 | 62982 | CVE-2006-4343 | TA06-333A | View |
327892 | 62982 | CVE-2006-4343 | http://www.vmware.com/security/advisories/VMSA-2008-0005.html | View |
327893 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html | View |
327894 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html | View |
327895 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html | View |
327896 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html | View |
327897 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html | View |
327898 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/player/doc/releasenotes_player.html | View |
327899 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/player2/doc/releasenotes_player2.html | View |
327900 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/server/doc/releasenotes_server.html | View |
327901 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html | View |
327902 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html | View |
327903 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html | View |
327904 | 62982 | CVE-2006-4343 | http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html | View |
327905 | 62982 | CVE-2006-4343 | ADV-2006-3820 | View |
327906 | 62982 | CVE-2006-4343 | ADV-2006-3860 | View |
327907 | 62982 | CVE-2006-4343 | ADV-2006-3869 | View |
327908 | 62982 | CVE-2006-4343 | ADV-2006-3902 | View |
327909 | 62982 | CVE-2006-4343 | ADV-2006-3936 | View |
327910 | 62982 | CVE-2006-4343 | ADV-2006-4036 | View |
327911 | 62982 | CVE-2006-4343 | ADV-2006-4264 | View |
327912 | 62982 | CVE-2006-4343 | ADV-2006-4401 | View |
327913 | 62982 | CVE-2006-4343 | ADV-2006-4417 | View |
327914 | 62982 | CVE-2006-4343 | ADV-2006-4443 | View |
327915 | 62982 | CVE-2006-4343 | ADV-2006-4750 | View |
327916 | 62982 | CVE-2006-4343 | ADV-2007-0343 | View |
327917 | 62982 | CVE-2006-4343 | ADV-2007-1401 | View |
327918 | 62982 | CVE-2006-4343 | ADV-2007-1973 | View |
327919 | 62982 | CVE-2006-4343 | ADV-2007-2783 | View |
327920 | 62982 | CVE-2006-4343 | ADV-2008-0905 | View |
327921 | 62982 | CVE-2006-4343 | http://www.xerox.com/downloads/usa/en/c/cert_ESSNetwork_XRX07001_v1.pdf | View |
327922 | 62982 | CVE-2006-4343 | openssl-sslv2-client-dos(29240) | View |
327923 | 62982 | CVE-2006-4343 | SSRT061213 | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
58399 | JVNDB-2006-000595 | OpenSSL の get_server_hello() 関数におけるサービス運用妨害 (DoS) の脆弱性 | OpenSSL の SSLv2 はクライアント側の処理を行う get_server_hello() 関数において、NULL 値のチェックが不適切なため、悪意あるサーバと SSLv2 コネクションを生成した場合にアプリケーションがクラッシュしてしまう脆弱性が存在します。 | CVE-2006-4343 | 20445 | CVE-2006-4343 | 62982 | 4.3 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000595.html | 2006-09-28 | 2008-12-09 | View |