U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2006-5051 Detail

Description

Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  8.1 HIGH
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

Evaluator Impact

Successful code execution exploitation requires that GSSAPI authentication is enabled.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/14/2007)

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc Broken Link 
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc Broken Link 
http://docs.info.apple.com/article.html?artnum=305214 Broken Link 
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html Mailing List 
http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html Mailing List 
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2 Mailing List 
http://openssh.org/txt/release-4.4 Release Notes 
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200611-06.xml Third Party Advisory 
http://securitytracker.com/id?1016940 Broken Link  Third Party Advisory  VDB Entry 
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566 Broken Link 
http://sourceforge.net/forum/forum.php?forum_id=681763 Broken Link 
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm Third Party Advisory 
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html Broken Link 
http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf Broken Link 
http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf Broken Link 
http://www.debian.org/security/2006/dsa-1189 Mailing List 
http://www.debian.org/security/2006/dsa-1212 Broken Link 
http://www.kb.cert.org/vuls/id/851340 Third Party Advisory  US Government Resource 
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179 Third Party Advisory 
http://www.novell.com/linux/security/advisories/2006_62_openssh.html Broken Link 
http://www.openbsd.org/errata.html#ssh Release Notes 
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2006-0697.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2006-0698.html Broken Link 
http://www.securityfocus.com/bid/20241 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-355-1 Broken Link 
http://www.us-cert.gov/cas/techalerts/TA07-072A.html Third Party Advisory  US Government Resource 
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Broken Link 
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Broken Link 
http://www.vupen.com/english/advisories/2006/4018 Broken Link 
http://www.vupen.com/english/advisories/2006/4329 Broken Link 
http://www.vupen.com/english/advisories/2007/0930 Broken Link 
http://www.vupen.com/english/advisories/2007/1332 Broken Link 
https://exchange.xforce.ibmcloud.com/vulnerabilities/29254 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-415 Double Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2006-5051
NVD Published Date:
09/27/2006
NVD Last Modified:
02/02/2024
Source:
Red Hat, Inc.