Executive Summary

Informations
Name CVE-2006-5052 First vendor Publication 2006-09-27
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI "authentication abort."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5052

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10178
 
Oval ID: oval:org.mitre.oval:def:10178
Title: Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI "authentication abort."
Description: Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI "authentication abort."
Family: unix Class: vulnerability
Reference(s): CVE-2006-5052
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5019505.nasl
2009-02-27 Name : Fedora Update for openssh FEDORA-2007-394
File : nvt/gb_fedora_2007_394_openssh_fc6.nasl
2009-02-27 Name : Fedora Update for openssh FEDORA-2007-395
File : nvt/gb_fedora_2007_395_openssh_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-06 (openssh)
File : nvt/glsa_200611_06.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-272-02 openssh
File : nvt/esoft_slk_ssa_2006_272_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29266 OpenSSH GSSAPI Authentication Abort Username Enumeration

OpenSSH, when configured to use GSSAPI authentication, is prone to a remote information disclosure weakness. The issue occurs due to the GSSAPI authentication routine responding differently to an attacker who lets the connection proceed normally versus aborting the connection prematurely. This different in the system's response allows an attacker to determine which accounts are valid.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0703.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071109_openssh_on_SL5.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_openssh_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssh-2184.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0703.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0540.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssh-2183.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-394.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-395.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_062.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-06.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-272-02.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote SSH server is affected by multiple vulnerabilities.
File : openssh_44.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
BID http://www.securityfocus.com/bid/20245
BUGTRAQ http://www.securityfocus.com/archive/1/447861/100/200/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-072A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=305214
http://openssh.org/txt/release-4.4
http://support.avaya.com/elmodocs2/security/ASA-2007-527.htm
https://issues.rpath.com/browse/RPL-681
GENTOO http://security.gentoo.org/glsa/glsa-200611-06.xml
MLIST http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
OSVDB http://www.osvdb.org/29266
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0697.html
http://www.redhat.com/support/errata/RHSA-2007-0540.html
http://www.redhat.com/support/errata/RHSA-2007-0703.html
SECTRACK http://securitytracker.com/id?1016939
SECUNIA http://secunia.com/advisories/22158
http://secunia.com/advisories/22173
http://secunia.com/advisories/22495
http://secunia.com/advisories/22823
http://secunia.com/advisories/24479
http://secunia.com/advisories/27588
http://secunia.com/advisories/28320
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUSE http://www.novell.com/linux/security/advisories/2006_62_openssh.html
VUPEN http://www.vupen.com/english/advisories/2007/0930
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29255

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:05:02
  • Multiple Updates
2024-02-01 12:02:03
  • Multiple Updates
2023-09-05 12:04:42
  • Multiple Updates
2023-09-05 01:01:54
  • Multiple Updates
2023-09-02 12:04:46
  • Multiple Updates
2023-09-02 01:01:54
  • Multiple Updates
2023-08-12 12:05:37
  • Multiple Updates
2023-08-12 01:01:55
  • Multiple Updates
2023-08-11 12:04:51
  • Multiple Updates
2023-08-11 01:01:57
  • Multiple Updates
2023-08-06 12:04:35
  • Multiple Updates
2023-08-06 01:01:55
  • Multiple Updates
2023-08-04 12:04:41
  • Multiple Updates
2023-08-04 01:01:58
  • Multiple Updates
2023-07-14 12:04:39
  • Multiple Updates
2023-07-14 01:01:56
  • Multiple Updates
2023-03-29 01:05:04
  • Multiple Updates
2023-03-28 12:02:01
  • Multiple Updates
2022-10-11 12:04:07
  • Multiple Updates
2022-10-11 01:01:47
  • Multiple Updates
2022-08-05 12:03:58
  • Multiple Updates
2021-05-04 12:04:39
  • Multiple Updates
2021-04-22 01:05:18
  • Multiple Updates
2020-07-25 12:02:12
  • Multiple Updates
2020-05-23 00:18:28
  • Multiple Updates
2018-10-18 00:19:43
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:55
  • Multiple Updates
2016-10-18 12:02:06
  • Multiple Updates
2016-06-28 15:58:13
  • Multiple Updates
2016-04-26 15:08:05
  • Multiple Updates
2014-02-17 10:37:25
  • Multiple Updates
2013-05-11 11:10:41
  • Multiple Updates