CVE-2006-5051

Description

Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.

Category

8.1
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 1.46% Top 25%
Vendor Advisory freebsd.org Vendor Advisory ubuntu.com Vendor Advisory openbsd.org Vendor Advisory gentoo.org Vendor Advisory novell.com Vendor Advisory apple.com Vendor Advisory freebsd.org Vendor Advisory slackware.com Vendor Advisory redhat.com Vendor Advisory openpkg.org Vendor Advisory sgi.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc third party advisory vendor advisory
http://sourceforge.net/forum/forum.php?forum_id=681763 broken link
http://secunia.com/advisories/22270 broken link third party advisory vendor advisory
http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf broken link
http://www.ubuntu.com/usn/usn-355-1 vendor advisory broken link
http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html mailing list
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html broken link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11387 vdb entry signature broken link
http://openssh.org/txt/release-4.4 release notes
http://secunia.com/advisories/24805 broken link third party advisory vendor advisory
http://www.kb.cert.org/vuls/id/851340 third party advisory us government resource
http://www.openbsd.org/errata.html#ssh release notes vendor advisory
http://secunia.com/advisories/22487 broken link third party advisory vendor advisory
http://www.us-cert.gov/cas/techalerts/TA07-072A.html third party advisory us government resource
http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf broken link
http://security.gentoo.org/glsa/glsa-200611-06.xml third party advisory vendor advisory
http://www.novell.com/linux/security/advisories/2006_62_openssh.html vendor advisory broken link
http://secunia.com/advisories/22362 broken link third party advisory vendor advisory
http://secunia.com/advisories/23680 broken link third party advisory vendor advisory
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html mailing list vendor advisory
http://docs.info.apple.com/article.html?artnum=305214 broken link
http://secunia.com/advisories/22352 broken link third party advisory vendor advisory
http://www.vupen.com/english/advisories/2006/4329 vdb entry broken link
http://secunia.com/advisories/22236 broken link third party advisory vendor advisory
http://secunia.com/advisories/24799 broken link third party advisory vendor advisory
http://www.vupen.com/english/advisories/2006/4018 vdb entry broken link
http://secunia.com/advisories/22495 third party advisory broken link
https://exchange.xforce.ibmcloud.com/vulnerabilities/29254 vdb entry third party advisory
http://www.securityfocus.com/bid/20241 vdb entry third party advisory broken link
http://www.vupen.com/english/advisories/2007/1332 vdb entry broken link
http://www.osvdb.org/29264 vdb entry broken link
http://secunia.com/advisories/22823 broken link third party advisory vendor advisory
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc vendor advisory broken link
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566 vendor advisory broken link
http://www.redhat.com/support/errata/RHSA-2006-0697.html vendor advisory broken link
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html vendor advisory broken link
http://secunia.com/advisories/22183 broken link third party advisory vendor advisory
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2 mailing list
http://www.vupen.com/english/advisories/2007/0930 vdb entry broken link
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html mailing list broken link
http://secunia.com/advisories/22926 broken link third party advisory vendor advisory
http://secunia.com/advisories/22173 broken link third party advisory vendor advisory
http://securitytracker.com/id?1016940 vdb entry third party advisory broken link
http://secunia.com/advisories/22208 broken link third party advisory vendor advisory
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html broken link
http://secunia.com/advisories/22245 broken link third party advisory vendor advisory
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc vendor advisory broken link
http://secunia.com/advisories/22196 broken link third party advisory vendor advisory
http://www.debian.org/security/2006/dsa-1212 vendor advisory broken link
http://www.redhat.com/support/errata/RHSA-2006-0698.html vendor advisory broken link
http://secunia.com/advisories/22158 broken link third party advisory vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179 third party advisory vendor advisory
http://www.debian.org/security/2006/dsa-1189 mailing list vendor advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm third party advisory
http://secunia.com/advisories/24479 broken link third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2024/07/01/3 mailing list
http://www.openwall.com/lists/oss-security/2024/07/28/3 mailing list
https://www.openwall.com/lists/oss-security/2024/07/28/3

Frequently Asked Questions

What is the severity of CVE-2006-5051?
CVE-2006-5051 has been scored as a high severity vulnerability.
How to fix CVE-2006-5051?
To fix CVE-2006-5051, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2006-5051 being actively exploited in the wild?
It is possible that CVE-2006-5051 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.