8.1
CVSSv3

CVE-2006-5051

Published: 27/09/2006 Updated: 02/02/2024
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Signal handler race condition in OpenSSH prior to 4.4 allows remote malicious users to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh

debian debian linux 3.1

apple mac os x

apple mac os x server

Vendor Advisories

Debian Bug report logs - #389995 CVE-2006-4924: DoS vulnerability in openssh server Package: openssh; Maintainer for openssh is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Reported by: Stefan Fritsch <sf@sfritschde> Date: Thu, 28 Sep 2006 20:03:10 UTC Severity: important Tags: patch, security Found in ...
Tavis Ormandy discovered that the SSH daemon did not properly handle authentication packets with duplicated blocks By sending specially crafted packets, a remote attacker could exploit this to cause the ssh daemon to drain all available CPU resources until the login grace time expired (CVE-2006-4924) ...
Several remote vulnerabilities have been discovered in OpenSSH, a free implementation of the Secure Shell protocol, which may lead to denial of service and potentially the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-4924 Tavis Ormandy of the Google Security Team disc ...
It has been discovered that the signal handler implementing the login timeout in Debian's version of the OpenSSH server uses functions which are not async-signal-safe, leading to a denial of service vulnerability (CVE-2008-4109) The problem was originally corrected in OpenSSH 44p1 (CVE-2006-5051), but the patch backported to the version released ...
Two denial of service problems have been found in the OpenSSH server The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-4924 The sshd support for ssh protocol version 1 does not properly handle duplicate incoming blocks This could allow a remote attacker to cause sshd to consume signif ...

References

CWE-415ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.aschttp://www.redhat.com/support/errata/RHSA-2006-0698.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0697.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566http://www.ubuntu.com/usn/usn-355-1http://www.securityfocus.com/bid/20241http://securitytracker.com/id?1016940http://secunia.com/advisories/22158http://secunia.com/advisories/22173http://secunia.com/advisories/22183http://secunia.com/advisories/22196http://secunia.com/advisories/22236http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.htmlhttp://www.debian.org/security/2006/dsa-1189http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.aschttp://www.kb.cert.org/vuls/id/851340http://secunia.com/advisories/22270http://secunia.com/advisories/22208http://secunia.com/advisories/22245http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdfhttp://www.openbsd.org/errata.html#sshhttp://secunia.com/advisories/22352http://support.avaya.com/elmodocs2/security/ASA-2006-216.htmhttp://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.htmlhttp://secunia.com/advisories/22362http://www.novell.com/linux/security/advisories/2006_62_openssh.htmlhttp://secunia.com/advisories/22495http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdfftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.aschttp://secunia.com/advisories/22487http://security.gentoo.org/glsa/glsa-200611-06.xmlhttp://secunia.com/advisories/22823http://www.debian.org/security/2006/dsa-1212http://secunia.com/advisories/22926http://www.vmware.com/support/vi3/doc/esx-3069097-patch.htmlhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.htmlhttp://secunia.com/advisories/23680http://docs.info.apple.com/article.html?artnum=305214http://secunia.com/advisories/24479http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.htmlhttp://secunia.com/advisories/24805http://openssh.org/txt/release-4.4http://www.osvdb.org/29264http://sourceforge.net/forum/forum.php?forum_id=681763http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:179http://www.us-cert.gov/cas/techalerts/TA07-072A.htmlhttp://secunia.com/advisories/24799http://www.vupen.com/english/advisories/2007/0930http://www.vupen.com/english/advisories/2007/1332http://www.vupen.com/english/advisories/2006/4329http://www.vupen.com/english/advisories/2006/4018http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/29254https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389995https://usn.ubuntu.com/355-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/851340