CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2006-5051

Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
Publish Date : 2006-09-27 Last Update Date : 2017-10-11
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
9.3
Confidentiality Impact Complete (There is total information disclosure, resulting in all system files being revealed.)
Integrity Impact Complete (There is a total compromise of system integrity. There is a complete loss of system protection, resulting in the entire system being compromised.)
Availability Impact Complete (There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Denial Of ServiceExecute Code
CWE ID 362

- Vendor Statements

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Source: Redhat

- Additional Vendor Supplied Data

Vendor Impact CVSS Score CVSS Vector Report Date Publish Date
Redhat important 2006-09-28 2006-09-28
If you are a vendor and you have additional data which can be automatically imported into our database, please contact admin @ cvedetails.com

- Related OVAL Definitions

Title Definition Id Class Family
CVE-2006-5051 oval:org.opensuse.security:def:20065051 unix
DSA-1638 openssh -- denial of service oval:org.mitre.oval:def:8085 unix
RHSA-2006:0697: openssh security update (Important) oval:com.redhat.rhsa:def:20060697 unix
Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and po... oval:org.mitre.oval:def:11387 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2006-5051

# Product Type Vendor Product Version Update Edition Language
1 Application Openbsd Openssh 1.2 * * * Version Details Vulnerabilities
2 Application Openbsd Openssh 1.2.1 * * * Version Details Vulnerabilities
3 Application Openbsd Openssh 1.2.2 * * * Version Details Vulnerabilities
4 Application Openbsd Openssh 1.2.3 * * * Version Details Vulnerabilities
5 Application Openbsd Openssh 1.2.27 * * * Version Details Vulnerabilities
6 Application Openbsd Openssh 2.1 * * * Version Details Vulnerabilities
7 Application Openbsd Openssh 2.1.1 * * * Version Details Vulnerabilities
8 Application Openbsd Openssh 2.2 * * * Version Details Vulnerabilities
9 Application Openbsd Openssh 2.3 * * * Version Details Vulnerabilities
10 Application Openbsd Openssh 2.5 * * * Version Details Vulnerabilities
11 Application Openbsd Openssh 2.5.1 * * * Version Details Vulnerabilities
12 Application Openbsd Openssh 2.5.2 * * * Version Details Vulnerabilities
13 Application Openbsd Openssh 2.9p1 * * * Version Details Vulnerabilities
14 Application Openbsd Openssh 2.9 * * * Version Details Vulnerabilities
15 Application Openbsd Openssh 2.9p2 * * * Version Details Vulnerabilities
16 Application Openbsd Openssh 2.9.9 * * * Version Details Vulnerabilities
17 Application Openbsd Openssh 2.9.9p2 * * * Version Details Vulnerabilities
18 Application Openbsd Openssh 3.0 * * * Version Details Vulnerabilities
19 Application Openbsd Openssh 3.0p1 * * * Version Details Vulnerabilities
20 Application Openbsd Openssh 3.0.1 * * * Version Details Vulnerabilities
21 Application Openbsd Openssh 3.0.1p1 * * * Version Details Vulnerabilities
22 Application Openbsd Openssh 3.0.2 * * * Version Details Vulnerabilities
23 Application Openbsd Openssh 3.0.2p1 * * * Version Details Vulnerabilities
24 Application Openbsd Openssh 3.1 * * * Version Details Vulnerabilities
25 Application Openbsd Openssh 3.1p1 * * * Version Details Vulnerabilities
26 Application Openbsd Openssh 3.2 * * * Version Details Vulnerabilities
27 Application Openbsd Openssh 3.2.2 * * * Version Details Vulnerabilities
28 Application Openbsd Openssh 3.2.2p1 * * * Version Details Vulnerabilities
29 Application Openbsd Openssh 3.2.3p1 * * * Version Details Vulnerabilities
30 Application Openbsd Openssh 3.3 * * * Version Details Vulnerabilities
31 Application Openbsd Openssh 3.3p1 * * * Version Details Vulnerabilities
32 Application Openbsd Openssh 3.4 * * * Version Details Vulnerabilities
33 Application Openbsd Openssh 3.4p1 * * * Version Details Vulnerabilities
34 Application Openbsd Openssh 3.5 * * * Version Details Vulnerabilities
35 Application Openbsd Openssh 3.5p1 * * * Version Details Vulnerabilities
36 Application Openbsd Openssh 3.6 * * * Version Details Vulnerabilities
37 Application Openbsd Openssh 3.6.1p1 * * * Version Details Vulnerabilities
38 Application Openbsd Openssh 3.6.1p2 * * * Version Details Vulnerabilities
39 Application Openbsd Openssh 3.6.1 * * * Version Details Vulnerabilities
40 Application Openbsd Openssh 3.7 * * * Version Details Vulnerabilities
41 Application Openbsd Openssh 3.7.1p1 * * * Version Details Vulnerabilities
42 Application Openbsd Openssh 3.7.1p2 * * * Version Details Vulnerabilities
43 Application Openbsd Openssh 3.7.1 * * * Version Details Vulnerabilities
44 Application Openbsd Openssh 3.8 * * * Version Details Vulnerabilities
45 Application Openbsd Openssh 3.8.1p1 * * * Version Details Vulnerabilities
46 Application Openbsd Openssh 3.8.1 * * * Version Details Vulnerabilities
47 Application Openbsd Openssh 3.9 * * * Version Details Vulnerabilities
48 Application Openbsd Openssh 3.9.1p1 * * * Version Details Vulnerabilities
49 Application Openbsd Openssh 3.9.1 * * * Version Details Vulnerabilities
50 Application Openbsd Openssh 4.0p1 * * * Version Details Vulnerabilities
51 Application Openbsd Openssh 4.0 * * * Version Details Vulnerabilities
52 Application Openbsd Openssh 4.1p1 * * * Version Details Vulnerabilities
53 Application Openbsd Openssh 4.2 * * * Version Details Vulnerabilities
54 Application Openbsd Openssh 4.2p1 * * * Version Details Vulnerabilities
55 Application Openbsd Openssh 4.3 * * * Version Details Vulnerabilities
56 Application Openbsd Openssh 4.3p1 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Openbsd Openssh 56

- References For CVE-2006-5051

http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html
MLIST [security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability
http://secunia.com/advisories/24479
SECUNIA 24479
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html CONFIRM
http://secunia.com/advisories/23680
SECUNIA 23680
http://docs.info.apple.com/article.html?artnum=305214 CONFIRM
http://security.gentoo.org/glsa/glsa-200611-06.xml
GENTOO GLSA-200611-06
http://secunia.com/advisories/22823
SECUNIA 22823
http://www.debian.org/security/2006/dsa-1212
DEBIAN DSA-1212
http://secunia.com/advisories/22926
SECUNIA 22926
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html CONFIRM
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
SGI 20061001-01-P
http://secunia.com/advisories/22487
SECUNIA 22487
http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf CONFIRM
http://securitytracker.com/id?1016940
SECTRACK 1016940
http://secunia.com/advisories/22158
SECUNIA 22158
http://secunia.com/advisories/22173
SECUNIA 22173
http://secunia.com/advisories/22183
SECUNIA 22183
http://secunia.com/advisories/22196
SECUNIA 22196
http://secunia.com/advisories/22236
SECUNIA 22236
http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html
MLIST [freebsd-security] 20061002 FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
http://www.debian.org/security/2006/dsa-1189
DEBIAN DSA-1189
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc
FREEBSD FreeBSD-SA-06:22
http://www.kb.cert.org/vuls/id/851340
CERT-VN VU#851340
http://secunia.com/advisories/22270
SECUNIA 22270
http://secunia.com/advisories/22208
SECUNIA 22208
http://secunia.com/advisories/22245
SECUNIA 22245
http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf CONFIRM
http://www.openbsd.org/errata.html#ssh
OPENBSD [2.9] 015: SECURITY FIX: October 12, 2006
http://secunia.com/advisories/22352
SECUNIA 22352
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm CONFIRM
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html
OPENPKG OpenPKG-SA-2006.022
http://secunia.com/advisories/22362
SECUNIA 22362
http://secunia.com/advisories/22495
SECUNIA 22495
http://www.novell.com/linux/security/advisories/2006_62_openssh.html
SUSE SUSE-SA:2006:062
http://www.ubuntu.com/usn/usn-355-1
UBUNTU USN-355-1
http://www.securityfocus.com/bid/20241
BID 20241 Portable OpenSSH GSSAPI Remote Code Execution Vulnerability Release Date:2008-10-07
http://www.redhat.com/support/errata/RHSA-2006-0698.html
REDHAT RHSA-2006:0698
http://www.redhat.com/support/errata/RHSA-2006-0697.html
REDHAT RHSA-2006:0697
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566
SLACKWARE SSA:2006-272-02
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc
FREEBSD FreeBSD-SA-06:22.openssh
http://secunia.com/advisories/24805
SECUNIA 24805
http://openssh.org/txt/release-4.4 CONFIRM
http://www.osvdb.org/29264
OSVDB 29264
http://sourceforge.net/forum/forum.php?forum_id=681763 CONFIRM
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
APPLE APPLE-SA-2007-03-13
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179
MANDRIVA MDKSA-2006:179
http://www.us-cert.gov/cas/techalerts/TA07-072A.html
CERT TA07-072A
http://secunia.com/advisories/24799
SECUNIA 24799
http://www.vupen.com/english/advisories/2007/0930
VUPEN ADV-2007-0930
http://www.vupen.com/english/advisories/2007/1332
VUPEN ADV-2007-1332
http://www.vupen.com/english/advisories/2006/4329
VUPEN ADV-2006-4329
http://www.vupen.com/english/advisories/2006/4018
VUPEN ADV-2006-4018
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
MLIST [openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released
https://exchange.xforce.ibmcloud.com/vulnerabilities/29254
XF openssh-signal-handler-race-condition(29254)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387
OVAL oval:org.mitre.oval:def:11387

- Metasploit Modules Related To CVE-2006-5051

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.