sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
References
Link Providers
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc cve-icon cve-icon
ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc cve-icon cve-icon
http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=148228 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305214 cve-icon cve-icon
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html cve-icon cve-icon
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2 cve-icon cve-icon
http://secunia.com/advisories/21923 cve-icon cve-icon
http://secunia.com/advisories/22091 cve-icon cve-icon
http://secunia.com/advisories/22116 cve-icon cve-icon
http://secunia.com/advisories/22158 cve-icon cve-icon
http://secunia.com/advisories/22164 cve-icon cve-icon
http://secunia.com/advisories/22183 cve-icon cve-icon
http://secunia.com/advisories/22196 cve-icon cve-icon
http://secunia.com/advisories/22208 cve-icon cve-icon
http://secunia.com/advisories/22236 cve-icon cve-icon
http://secunia.com/advisories/22245 cve-icon cve-icon
http://secunia.com/advisories/22270 cve-icon cve-icon
http://secunia.com/advisories/22298 cve-icon cve-icon
http://secunia.com/advisories/22352 cve-icon cve-icon
http://secunia.com/advisories/22362 cve-icon cve-icon
http://secunia.com/advisories/22487 cve-icon cve-icon
http://secunia.com/advisories/22495 cve-icon cve-icon
http://secunia.com/advisories/22823 cve-icon cve-icon
http://secunia.com/advisories/22926 cve-icon cve-icon
http://secunia.com/advisories/23038 cve-icon cve-icon
http://secunia.com/advisories/23241 cve-icon cve-icon
http://secunia.com/advisories/23340 cve-icon cve-icon
http://secunia.com/advisories/23680 cve-icon cve-icon
http://secunia.com/advisories/24479 cve-icon cve-icon
http://secunia.com/advisories/24799 cve-icon cve-icon
http://secunia.com/advisories/24805 cve-icon cve-icon
http://secunia.com/advisories/25608 cve-icon cve-icon
http://secunia.com/advisories/29371 cve-icon cve-icon
http://secunia.com/advisories/34274 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200609-17.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200611-06.xml cve-icon cve-icon
http://securitytracker.com/id?1016931 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566 cve-icon cve-icon
http://sourceforge.net/forum/forum.php?forum_id=681763 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm cve-icon cve-icon
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1189 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1212 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/787448 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_24_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_62_openssh.html cve-icon cve-icon
http://www.openbsd.org/errata.html#ssh cve-icon cve-icon
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html cve-icon cve-icon
http://www.osvdb.org/29152 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0697.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0698.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/447153/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/20216 cve-icon cve-icon
http://www.trustix.org/errata/2006/0054 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-355-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-072A.html cve-icon cve-icon
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html cve-icon cve-icon
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3777 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4401 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4869 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0930 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1332 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2119 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0740 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/29158 cve-icon cve-icon
https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg cve-icon cve-icon
https://issues.rpath.com/browse/RPL-661 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-4924 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-4924 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-09-27T01:00:00

Updated: 2024-08-07T19:32:22.366Z

Reserved: 2006-09-21T00:00:00

Link: CVE-2006-4924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-09-27T01:07:00.000

Modified: 2018-10-17T21:40:18.153

Link: CVE-2006-4924

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-09-19T00:00:00Z

Links: CVE-2006-4924 - Bugzilla