CVE-2006-4924

Public Exploit

Description

sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.

Category

7.8
CVSS
Severity: High
CVSS 2.0 •
EPSS 45.29% Top 5%
Vendor Advisory freebsd.org Vendor Advisory hp.com Vendor Advisory ubuntu.com Vendor Advisory trustix.org Vendor Advisory openbsd.org Vendor Advisory novell.com Vendor Advisory gentoo.org Vendor Advisory sun.com Vendor Advisory novell.com Vendor Advisory apple.com Vendor Advisory gentoo.org Vendor Advisory freebsd.org Vendor Advisory slackware.com Vendor Advisory redhat.com Vendor Advisory openpkg.org Vendor Advisory sgi.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory sco.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc vendor advisory
http://sourceforge.net/forum/forum.php?forum_id=681763
http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability
http://secunia.com/advisories/22270 third party advisory vendor advisory
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112 vendor advisory
http://secunia.com/advisories/23038 third party advisory vendor advisory
http://www.ubuntu.com/usn/usn-355-1 vendor advisory
http://www.trustix.org/errata/2006/0054 vendor advisory
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vupen.com/english/advisories/2006/4401 vdb entry
http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227
http://www.vupen.com/english/advisories/2009/0740 vdb entry
http://secunia.com/advisories/22116 third party advisory vendor advisory
http://secunia.com/advisories/21923 third party advisory vendor advisory
http://secunia.com/advisories/24805 third party advisory
http://secunia.com/advisories/23340 third party advisory vendor advisory
http://www.openbsd.org/errata.html#ssh vendor advisory
http://www.novell.com/linux/security/advisories/2006_24_sr.html vendor advisory
http://secunia.com/advisories/22487 third party advisory vendor advisory
http://www.us-cert.gov/cas/techalerts/TA07-072A.html third party advisory us government resource
http://security.gentoo.org/glsa/glsa-200611-06.xml vendor advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm
http://bugs.gentoo.org/show_bug.cgi?id=148228
http://secunia.com/advisories/22164 third party advisory vendor advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1 vendor advisory
http://www.novell.com/linux/security/advisories/2006_62_openssh.html vendor advisory
http://secunia.com/advisories/22362 third party advisory vendor advisory
http://secunia.com/advisories/23680 third party advisory
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html vendor advisory
http://secunia.com/advisories/34274 third party advisory
http://www.kb.cert.org/vuls/id/787448 third party advisory us government resource
http://docs.info.apple.com/article.html?artnum=305214
http://securitytracker.com/id?1016931 vdb entry
http://www.vupen.com/english/advisories/2006/4869 vdb entry
http://secunia.com/advisories/22298 third party advisory vendor advisory
http://secunia.com/advisories/22352 third party advisory vendor advisory
http://secunia.com/advisories/22236 third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193 vdb entry signature
http://secunia.com/advisories/24799 third party advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955 patch vendor advisory
http://secunia.com/advisories/22091 third party advisory vendor advisory
http://secunia.com/advisories/22495 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2007/1332 vdb entry
http://www.securityfocus.com/bid/20216 exploit vdb entry patch
http://www.securityfocus.com/archive/1/447153/100/0/threaded mailing list
http://security.gentoo.org/glsa/glsa-200609-17.xml vendor advisory
http://secunia.com/advisories/22823 third party advisory vendor advisory
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc vendor advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566 vendor advisory
http://www.redhat.com/support/errata/RHSA-2006-0697.html vendor advisory
https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg
http://www.vupen.com/english/advisories/2006/3777 vdb entry
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html vendor advisory
http://secunia.com/advisories/22183 third party advisory vendor advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/29158 vdb entry
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2 mailing list
http://secunia.com/advisories/23241 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2007/2119 vdb entry
http://www.vupen.com/english/advisories/2007/0930 vdb entry
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html mailing list
http://secunia.com/advisories/22926 third party advisory vendor advisory
http://secunia.com/advisories/29371 third party advisory
http://secunia.com/advisories/22208 third party advisory vendor advisory
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://secunia.com/advisories/22245 third party advisory vendor advisory
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc vendor advisory
https://issues.rpath.com/browse/RPL-661
http://secunia.com/advisories/22196 third party advisory vendor advisory
http://www.debian.org/security/2006/dsa-1212 patch vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462 vdb entry signature
http://www.redhat.com/support/errata/RHSA-2006-0698.html vendor advisory
http://www.osvdb.org/29152 vdb entry
http://secunia.com/advisories/25608 third party advisory
http://secunia.com/advisories/22158 third party advisory vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179 vendor advisory
http://www.debian.org/security/2006/dsa-1189 patch vendor advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm
ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt vendor advisory
http://secunia.com/advisories/24479 third party advisory

Frequently Asked Questions

What is the severity of CVE-2006-4924?
CVE-2006-4924 has been scored as a high severity vulnerability.
How to fix CVE-2006-4924?
To fix CVE-2006-4924, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2006-4924 being actively exploited in the wild?
It is possible that CVE-2006-4924 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~45% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.