7.8
CVSSv2

CVE-2006-4924

Published: 27/09/2006 Updated: 17/10/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

sshd in OpenSSH prior to 4.4, when using the version 1 SSH protocol, allows remote malicious users to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh 1.2.1

openbsd openssh 1.2.2

openbsd openssh 1.2.27

openbsd openssh 2.5.1

openbsd openssh 2.5.2

openbsd openssh 3.0.1

openbsd openssh 3.0.1p1

openbsd openssh 3.2.2

openbsd openssh 3.2.2p1

openbsd openssh 3.2.3p1

openbsd openssh 3.6

openbsd openssh 3.6.1

openbsd openssh 3.8

openbsd openssh 3.8.1

openbsd openssh 4.2

openbsd openssh 4.2p1

openbsd openssh 1.2

openbsd openssh 2.3

openbsd openssh 2.5

openbsd openssh 2.9p2

openbsd openssh 3.0

openbsd openssh 3.1p1

openbsd openssh 3.2

openbsd openssh 3.5

openbsd openssh 3.5p1

openbsd openssh 3.7.1p1

openbsd openssh 3.7.1p2

openbsd openssh 4.0

openbsd openssh 4.0p1

openbsd openssh 4.1p1

openbsd openssh 1.2.3

openbsd openssh 2.1

openbsd openssh 2.9

openbsd openssh 2.9.9

openbsd openssh 3.0.2

openbsd openssh 3.0.2p1

openbsd openssh 3.3

openbsd openssh 3.3p1

openbsd openssh 3.6.1p1

openbsd openssh 3.6.1p2

openbsd openssh 3.8.1p1

openbsd openssh 3.9

openbsd openssh 4.3

openbsd openssh 4.3p1

openbsd openssh 2.1.1

openbsd openssh 2.2

openbsd openssh 2.9.9p2

openbsd openssh 2.9p1

openbsd openssh 3.0p1

openbsd openssh 3.1

openbsd openssh 3.4

openbsd openssh 3.4p1

openbsd openssh 3.7

openbsd openssh 3.7.1

openbsd openssh 3.9.1

openbsd openssh 3.9.1p1

Vendor Advisories

Debian Bug report logs - #389995 CVE-2006-4924: DoS vulnerability in openssh server Package: openssh; Maintainer for openssh is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Reported by: Stefan Fritsch <sf@sfritschde> Date: Thu, 28 Sep 2006 20:03:10 UTC Severity: important Tags: patch, security Found in ...
Tavis Ormandy discovered that the SSH daemon did not properly handle authentication packets with duplicated blocks By sending specially crafted packets, a remote attacker could exploit this to cause the ssh daemon to drain all available CPU resources until the login grace time expired (CVE-2006-4924) ...
Several remote vulnerabilities have been discovered in OpenSSH, a free implementation of the Secure Shell protocol, which may lead to denial of service and potentially the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-4924 Tavis Ormandy of the Google Security Team disc ...
Two denial of service problems have been found in the OpenSSH server The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-4924 The sshd support for ssh protocol version 1 does not properly handle duplicate incoming blocks This could allow a remote attacker to cause sshd to consume signif ...

Exploits

#!/bin/bash # # OpenSSH CRC compensation attack detection DoS PoC # Tavis Ormandy <taviso@googlecom> # # Yes, I really did implement crc-32 in bash # # usage: script <hostname> # victim hostname hostname=${1:-localhost} port=${2:-22} # where the fifo is created to communicate with netcat fifo=/tmp/nc$$ # make the fifos mkfifo $ ...

References

CWE-399https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955http://www.securityfocus.com/bid/20216http://secunia.com/advisories/22091http://bugs.gentoo.org/show_bug.cgi?id=148228http://security.gentoo.org/glsa/glsa-200609-17.xmlhttp://securitytracker.com/id?1016931http://secunia.com/advisories/21923http://secunia.com/advisories/22164ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.aschttp://www.redhat.com/support/errata/RHSA-2006-0698.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0697.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566http://www.ubuntu.com/usn/usn-355-1http://secunia.com/advisories/22158http://secunia.com/advisories/22183http://secunia.com/advisories/22196http://secunia.com/advisories/22236http://www.debian.org/security/2006/dsa-1189http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.aschttp://www.trustix.org/errata/2006/0054http://www.kb.cert.org/vuls/id/787448http://www.osvdb.org/29152http://secunia.com/advisories/22270http://secunia.com/advisories/22116http://secunia.com/advisories/22208http://secunia.com/advisories/22245http://www.openbsd.org/errata.html#sshhttp://www.novell.com/linux/security/advisories/2006_24_sr.htmlhttp://secunia.com/advisories/22352http://support.avaya.com/elmodocs2/security/ASA-2006-216.htmhttp://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.htmlhttp://secunia.com/advisories/22362http://www.novell.com/linux/security/advisories/2006_62_openssh.htmlhttp://secunia.com/advisories/22495ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.aschttp://secunia.com/advisories/22487http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227http://security.gentoo.org/glsa/glsa-200611-06.xmlhttp://secunia.com/advisories/22823http://www.debian.org/security/2006/dsa-1212http://secunia.com/advisories/22926http://secunia.com/advisories/23038http://secunia.com/advisories/23241http://secunia.com/advisories/22298http://support.avaya.com/elmodocs2/security/ASA-2006-262.htmhttp://secunia.com/advisories/23340http://www.vmware.com/support/vi3/doc/esx-3069097-patch.htmlhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.htmlhttp://secunia.com/advisories/23680https://issues.rpath.com/browse/RPL-661http://secunia.com/advisories/24479http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.htmlhttp://secunia.com/advisories/24805http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerabilityhttp://sourceforge.net/forum/forum.php?forum_id=681763http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:179http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1http://www.us-cert.gov/cas/techalerts/TA07-072A.htmlhttp://secunia.com/advisories/25608http://secunia.com/advisories/24799ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txthttp://secunia.com/advisories/29371https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sghttp://www.vupen.com/english/advisories/2009/0740http://secunia.com/advisories/34274http://www.vupen.com/english/advisories/2007/0930http://www.vupen.com/english/advisories/2007/1332http://www.vupen.com/english/advisories/2006/4869http://www.vupen.com/english/advisories/2006/3777http://www.vupen.com/english/advisories/2007/2119http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112http://www.vupen.com/english/advisories/2006/4401http://docs.info.apple.com/article.html?artnum=305214http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/29158https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462http://www.securityfocus.com/archive/1/447153/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389995https://usn.ubuntu.com/355-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/2444/https://www.kb.cert.org/vuls/id/787448