Executive Summary

Informations
Name CVE-2006-4924 First vendor Publication 2006-09-26
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10462
 
Oval ID: oval:org.mitre.oval:def:10462
Title: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Description: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4924
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1193
 
Oval ID: oval:org.mitre.oval:def:1193
Title: Security Vulnerability in the sshd(1M) Protocol Version 1 Implementation May Allow a Denial of Service to the Host
Description: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4924
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5019505.nasl
2009-03-23 Name : Ubuntu Update for openssh vulnerabilities USN-649-1
File : nvt/gb_ubuntu_USN_649_1.nasl
2009-02-27 Name : Fedora Update for openssh FEDORA-2007-395
File : nvt/gb_fedora_2007_395_openssh_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-17 (openssh)
File : nvt/glsa_200609_17.nasl
2008-09-04 Name : FreeBSD Ports: openssh
File : nvt/freebsd_openssh.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:22.openssh.asc)
File : nvt/freebsdsa_openssh3.nasl
2008-01-17 Name : Debian Security Advisory DSA 1189-1 (openssh-krb5)
File : nvt/deb_1189_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1212-1 (openssh (1:3.8.1p1-8.sarge.6))
File : nvt/deb_1212_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-272-02 openssh
File : nvt/esoft_slk_ssa_2006_272_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29152 OpenSSH Identical Block Packet DoS

OpenSSH contains a flaw that may allow a pre-authentication remote denial of service. The issue is triggered when SSH version 1 is used via an SSH packet that contains duplicate blocks, and will result in loss of availability for the service.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Snort® IPS/IDS

Date Description
2014-01-10 OpenSSH sshd identical blocks DoS attempt
RuleID : 17317 - Revision : 11 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6736.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-649-1.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssh-2184.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-355-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssh-2183.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-395.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-179.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_062.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1011.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1212.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1189.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_32db37a550c311dbacf3000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0698.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-272-02.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote SSH server is affected by multiple vulnerabilities.
File : openssh_44.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-17.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
BID http://www.securityfocus.com/bid/20216
BUGTRAQ http://www.securityfocus.com/archive/1/447153/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-072A.html
CERT-VN http://www.kb.cert.org/vuls/id/787448
CONFIRM http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability
http://bugs.gentoo.org/show_bug.cgi?id=148228
http://docs.info.apple.com/article.html?artnum=305214
http://sourceforge.net/forum/forum.php?forum_id=681763
http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=6...
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg
https://issues.rpath.com/browse/RPL-661
DEBIAN http://www.debian.org/security/2006/dsa-1189
http://www.debian.org/security/2006/dsa-1212
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc
GENTOO http://security.gentoo.org/glsa/glsa-200609-17.xml
http://security.gentoo.org/glsa/glsa-200611-06.xml
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:179
MISC https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955
MLIST http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html
OPENBSD http://www.openbsd.org/errata.html#ssh
OPENPKG http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html
OSVDB http://www.osvdb.org/29152
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0697.html
http://www.redhat.com/support/errata/RHSA-2006-0698.html
SCO ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt
SECTRACK http://securitytracker.com/id?1016931
SECUNIA http://secunia.com/advisories/21923
http://secunia.com/advisories/22091
http://secunia.com/advisories/22116
http://secunia.com/advisories/22158
http://secunia.com/advisories/22164
http://secunia.com/advisories/22183
http://secunia.com/advisories/22196
http://secunia.com/advisories/22208
http://secunia.com/advisories/22236
http://secunia.com/advisories/22245
http://secunia.com/advisories/22270
http://secunia.com/advisories/22298
http://secunia.com/advisories/22352
http://secunia.com/advisories/22362
http://secunia.com/advisories/22487
http://secunia.com/advisories/22495
http://secunia.com/advisories/22823
http://secunia.com/advisories/22926
http://secunia.com/advisories/23038
http://secunia.com/advisories/23241
http://secunia.com/advisories/23340
http://secunia.com/advisories/23680
http://secunia.com/advisories/24479
http://secunia.com/advisories/24799
http://secunia.com/advisories/24805
http://secunia.com/advisories/25608
http://secunia.com/advisories/29371
http://secunia.com/advisories/34274
SGI ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1
SUSE http://www.novell.com/linux/security/advisories/2006_24_sr.html
http://www.novell.com/linux/security/advisories/2006_62_openssh.html
TRUSTIX http://www.trustix.org/errata/2006/0054
UBUNTU http://www.ubuntu.com/usn/usn-355-1
VUPEN http://www.vupen.com/english/advisories/2006/3777
http://www.vupen.com/english/advisories/2006/4401
http://www.vupen.com/english/advisories/2006/4869
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/1332
http://www.vupen.com/english/advisories/2007/2119
http://www.vupen.com/english/advisories/2009/0740
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29158

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:04:59
  • Multiple Updates
2024-02-01 12:02:02
  • Multiple Updates
2023-09-05 12:04:40
  • Multiple Updates
2023-09-05 01:01:54
  • Multiple Updates
2023-09-02 12:04:43
  • Multiple Updates
2023-09-02 01:01:54
  • Multiple Updates
2023-08-12 12:05:35
  • Multiple Updates
2023-08-12 01:01:54
  • Multiple Updates
2023-08-11 12:04:48
  • Multiple Updates
2023-08-11 01:01:57
  • Multiple Updates
2023-08-06 12:04:33
  • Multiple Updates
2023-08-06 01:01:55
  • Multiple Updates
2023-08-04 12:04:38
  • Multiple Updates
2023-08-04 01:01:57
  • Multiple Updates
2023-07-14 12:04:36
  • Multiple Updates
2023-07-14 01:01:56
  • Multiple Updates
2023-03-29 01:05:01
  • Multiple Updates
2023-03-28 12:02:00
  • Multiple Updates
2022-10-11 12:04:05
  • Multiple Updates
2022-10-11 01:01:46
  • Multiple Updates
2022-08-05 12:03:56
  • Multiple Updates
2021-05-04 12:04:37
  • Multiple Updates
2021-04-22 01:05:15
  • Multiple Updates
2020-07-25 12:02:11
  • Multiple Updates
2020-05-23 00:18:26
  • Multiple Updates
2018-10-18 00:19:42
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2017-07-20 09:23:54
  • Multiple Updates
2016-10-18 12:02:06
  • Multiple Updates
2016-06-28 15:57:56
  • Multiple Updates
2016-04-26 15:06:46
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2014-02-17 10:37:21
  • Multiple Updates
2014-01-19 21:23:33
  • Multiple Updates
2013-11-11 12:37:37
  • Multiple Updates
2013-09-02 17:19:46
  • Multiple Updates
2013-05-11 11:09:55
  • Multiple Updates