7.8
HIGH
CVE-2006-4924
OpenSSH sshd SSH Protocol 1 CRC Denial of Service
Description

sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.

INFO

Published Date :

Sept. 27, 2006, 1:07 a.m.

Last Modified :

Oct. 17, 2018, 9:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-4924 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-4924.

URL Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc
ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability
http://bugs.gentoo.org/show_bug.cgi?id=148228
http://docs.info.apple.com/article.html?artnum=305214
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
http://secunia.com/advisories/21923 Vendor Advisory
http://secunia.com/advisories/22091 Vendor Advisory
http://secunia.com/advisories/22116 Vendor Advisory
http://secunia.com/advisories/22158 Vendor Advisory
http://secunia.com/advisories/22164 Vendor Advisory
http://secunia.com/advisories/22183 Vendor Advisory
http://secunia.com/advisories/22196 Vendor Advisory
http://secunia.com/advisories/22208 Vendor Advisory
http://secunia.com/advisories/22236 Vendor Advisory
http://secunia.com/advisories/22245 Vendor Advisory
http://secunia.com/advisories/22270 Vendor Advisory
http://secunia.com/advisories/22298 Vendor Advisory
http://secunia.com/advisories/22352 Vendor Advisory
http://secunia.com/advisories/22362 Vendor Advisory
http://secunia.com/advisories/22487 Vendor Advisory
http://secunia.com/advisories/22495 Vendor Advisory
http://secunia.com/advisories/22823 Vendor Advisory
http://secunia.com/advisories/22926 Vendor Advisory
http://secunia.com/advisories/23038 Vendor Advisory
http://secunia.com/advisories/23241 Vendor Advisory
http://secunia.com/advisories/23340 Vendor Advisory
http://secunia.com/advisories/23680
http://secunia.com/advisories/24479
http://secunia.com/advisories/24799
http://secunia.com/advisories/24805
http://secunia.com/advisories/25608
http://secunia.com/advisories/29371
http://secunia.com/advisories/34274
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc
http://security.gentoo.org/glsa/glsa-200609-17.xml
http://security.gentoo.org/glsa/glsa-200611-06.xml
http://securitytracker.com/id?1016931
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566
http://sourceforge.net/forum/forum.php?forum_id=681763
http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html
http://www.debian.org/security/2006/dsa-1189 Patch
http://www.debian.org/security/2006/dsa-1212 Patch
http://www.kb.cert.org/vuls/id/787448 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179
http://www.novell.com/linux/security/advisories/2006_24_sr.html
http://www.novell.com/linux/security/advisories/2006_62_openssh.html
http://www.openbsd.org/errata.html#ssh
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html
http://www.osvdb.org/29152
http://www.redhat.com/support/errata/RHSA-2006-0697.html
http://www.redhat.com/support/errata/RHSA-2006-0698.html
http://www.securityfocus.com/archive/1/447153/100/0/threaded
http://www.securityfocus.com/bid/20216 Exploit Patch
http://www.trustix.org/errata/2006/0054
http://www.ubuntu.com/usn/usn-355-1
http://www.us-cert.gov/cas/techalerts/TA07-072A.html US Government Resource
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.vupen.com/english/advisories/2006/3777
http://www.vupen.com/english/advisories/2006/4401
http://www.vupen.com/english/advisories/2006/4869
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/1332
http://www.vupen.com/english/advisories/2007/2119
http://www.vupen.com/english/advisories/2009/0740
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/29158
https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg
https://issues.rpath.com/browse/RPL-661
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-4924 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-4924 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/447153/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/447153/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1193 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10462 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/29158 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/29158 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Removed Translation sshd en OpenSSH versiones anteriores a 4.4, al usar la versión 1 del protocolo SSH, permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) mediante un paquete SSH que contiene bloques duplicados, que no es gestionado apropiadamente por el detector de ataques de compensación CRC.
    Added Translation sshd en OpenSSH en versiones anteriores a 4.4, cuando se utiliza la versión 1 del protocolo SSH, permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de un paquete SSH que contiene bloques duplicados, los cuales no se manejan correctamente por el detector de ataque de compensación CRC.
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=115939141729160&w=2
    Added Reference http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
  • Initial Analysis by [email protected]

    Sep. 27, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-4924 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-4924 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.31 }} -1.30%

score

0.99133

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability