CVE-2006-5051

Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
References
Link Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc
http://www.redhat.com/support/errata/RHSA-2006-0698.html
http://www.redhat.com/support/errata/RHSA-2006-0697.html
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566
http://www.ubuntu.com/usn/usn-355-1
http://www.securityfocus.com/bid/20241
http://securitytracker.com/id?1016940
http://secunia.com/advisories/22158 Vendor Advisory
http://secunia.com/advisories/22173 Vendor Advisory
http://secunia.com/advisories/22183 Vendor Advisory
http://secunia.com/advisories/22196 Vendor Advisory
http://secunia.com/advisories/22236 Vendor Advisory
http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html
http://www.debian.org/security/2006/dsa-1189
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc
http://www.kb.cert.org/vuls/id/851340 US Government Resource
http://secunia.com/advisories/22270 Vendor Advisory
http://secunia.com/advisories/22208 Vendor Advisory
http://secunia.com/advisories/22245 Vendor Advisory
http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf
http://www.openbsd.org/errata.html#ssh
http://secunia.com/advisories/22352 Vendor Advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html
http://secunia.com/advisories/22362 Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_62_openssh.html
http://secunia.com/advisories/22495
http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
http://secunia.com/advisories/22487 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200611-06.xml
http://secunia.com/advisories/22823 Vendor Advisory
http://www.debian.org/security/2006/dsa-1212
http://secunia.com/advisories/22926 Vendor Advisory
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://secunia.com/advisories/23680 Vendor Advisory
http://docs.info.apple.com/article.html?artnum=305214
http://secunia.com/advisories/24479 Vendor Advisory
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html
http://secunia.com/advisories/24805 Vendor Advisory
http://openssh.org/txt/release-4.4
http://www.osvdb.org/29264
http://sourceforge.net/forum/forum.php?forum_id=681763
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179
http://www.us-cert.gov/cas/techalerts/TA07-072A.html US Government Resource
http://secunia.com/advisories/24799 Vendor Advisory
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/1332
http://www.vupen.com/english/advisories/2006/4329
http://www.vupen.com/english/advisories/2006/4018
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
https://exchange.xforce.ibmcloud.com/vulnerabilities/29254
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*

Information

Published : 2006-09-27 16:07

Updated : 2017-10-10 18:31


NVD link : CVE-2006-5051

Mitre link : CVE-2006-5051


JSON object : View

CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Advertisement

dedicated server usa

Products Affected

openbsd

  • openssh