Podatność CVE-2006-5051


Publikacja: 2006-09-27   Modyfikacja: 2012-02-12

Opis:
Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
High
OpenSSH Server regreSSHion Remote Code Execution
Qualys Security ...
02.07.2024

Typ:

CWE-362

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
9.3/10
10/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Pełny
Pełny
Pełny
Affected software
Openbsd -> Openssh 

 Referencje:
http://www.us-cert.gov/cas/techalerts/TA07-072A.html
http://www.kb.cert.org/vuls/id/851340
http://xforce.iss.net/xforce/xfdb/29254
http://www.vupen.com/english/advisories/2007/1332
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2006/4329
http://www.vupen.com/english/advisories/2006/4018
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.ubuntu.com/usn/usn-355-1
http://www.securityfocus.com/bid/20241
http://www.redhat.com/support/errata/RHSA-2006-0698.html
http://www.redhat.com/support/errata/RHSA-2006-0697.html
http://www.osvdb.org/29264
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html
http://www.openbsd.org/errata.html#ssh
http://www.novell.com/linux/security/advisories/2006_62_openssh.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179
http://www.debian.org/security/2006/dsa-1212
http://www.debian.org/security/2006/dsa-1189
http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf
http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm
http://sourceforge.net/forum/forum.php?forum_id=681763
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566
http://securitytracker.com/id?1016940
http://security.gentoo.org/glsa/glsa-200611-06.xml
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc
http://secunia.com/advisories/24805
http://secunia.com/advisories/24799
http://secunia.com/advisories/24479
http://secunia.com/advisories/23680
http://secunia.com/advisories/22926
http://secunia.com/advisories/22823
http://secunia.com/advisories/22495
http://secunia.com/advisories/22487
http://secunia.com/advisories/22362
http://secunia.com/advisories/22352
http://secunia.com/advisories/22270
http://secunia.com/advisories/22245
http://secunia.com/advisories/22236
http://secunia.com/advisories/22208
http://secunia.com/advisories/22196
http://secunia.com/advisories/22183
http://secunia.com/advisories/22173
http://secunia.com/advisories/22158
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11387
http://openssh.org/txt/release-4.4
http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=115939141729160&w=2
http://lists.freebsd.org/pipermail/freebsd-security/2006-October/004051.html
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://docs.info.apple.com/article.html?artnum=305214
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc

Copyright 2024, cxsecurity.com

 

Back to Top