Search for vulnerabilities
Vulnerability details: VCID-m18x-eb7e-aaap
Vulnerability ID VCID-m18x-eb7e-aaap
Aliases CVE-2006-4924
Summary sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2006:0697
rhas Important https://access.redhat.com/errata/RHSA-2006:0698
epss 0.32699 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.44416 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45244 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.45288 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.46116 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.46116 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.46116 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.85204 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.86642 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.86642 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.86642 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
epss 0.93306 https://api.first.org/data/v1/epss?cve=CVE-2006-4924
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=207957
cvssv2 7.8 https://nvd.nist.gov/vuln/detail/CVE-2006-4924
Reference id Reference type URL
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc
ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability
http://bugs.gentoo.org/show_bug.cgi?id=148228
http://docs.info.apple.com/article.html?artnum=305214
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2006-4924.json
https://api.first.org/data/v1/epss?cve=CVE-2006-4924
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4924
http://secunia.com/advisories/21923
http://secunia.com/advisories/22091
http://secunia.com/advisories/22116
http://secunia.com/advisories/22158
http://secunia.com/advisories/22164
http://secunia.com/advisories/22183
http://secunia.com/advisories/22196
http://secunia.com/advisories/22208
http://secunia.com/advisories/22236
http://secunia.com/advisories/22245
http://secunia.com/advisories/22270
http://secunia.com/advisories/22298
http://secunia.com/advisories/22352
http://secunia.com/advisories/22362
http://secunia.com/advisories/22487
http://secunia.com/advisories/22495
http://secunia.com/advisories/22823
http://secunia.com/advisories/22926
http://secunia.com/advisories/23038
http://secunia.com/advisories/23241
http://secunia.com/advisories/23340
http://secunia.com/advisories/23680
http://secunia.com/advisories/24479
http://secunia.com/advisories/24799
http://secunia.com/advisories/24805
http://secunia.com/advisories/25608
http://secunia.com/advisories/29371
http://secunia.com/advisories/34274
http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc
http://security.gentoo.org/glsa/glsa-200609-17.xml
http://security.gentoo.org/glsa/glsa-200611-06.xml
http://securitytracker.com/id?1016931
https://exchange.xforce.ibmcloud.com/vulnerabilities/29158
https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg
https://issues.rpath.com/browse/RPL-661
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566
http://sourceforge.net/forum/forum.php?forum_id=681763
http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1
http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm
http://www.debian.org/security/2006/dsa-1189
http://www.debian.org/security/2006/dsa-1212
http://www.kb.cert.org/vuls/id/787448
http://www.mandriva.com/security/advisories?name=MDKSA-2006:179
http://www.novell.com/linux/security/advisories/2006_24_sr.html
http://www.novell.com/linux/security/advisories/2006_62_openssh.html
http://www.openbsd.org/errata.html#ssh
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html
http://www.osvdb.org/29152
http://www.redhat.com/support/errata/RHSA-2006-0697.html
http://www.redhat.com/support/errata/RHSA-2006-0698.html
http://www.securityfocus.com/archive/1/447153/100/0/threaded
http://www.securityfocus.com/bid/20216
http://www.trustix.org/errata/2006/0054
http://www.ubuntu.com/usn/usn-355-1
http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html
http://www.us-cert.gov/cas/techalerts/TA07-072A.html
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.vupen.com/english/advisories/2006/3777
http://www.vupen.com/english/advisories/2006/4401
http://www.vupen.com/english/advisories/2006/4869
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/1332
http://www.vupen.com/english/advisories/2007/2119
http://www.vupen.com/english/advisories/2009/0740
207957 https://bugzilla.redhat.com/show_bug.cgi?id=207957
389995 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389995
cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*
CVE-2006-4924 https://nvd.nist.gov/vuln/detail/CVE-2006-4924
GLSA-200609-17 https://security.gentoo.org/glsa/200609-17
OSVDB-29152;CVE-2006-4924 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/2444.sh
RHSA-2006:0697 https://access.redhat.com/errata/RHSA-2006:0697
RHSA-2006:0698 https://access.redhat.com/errata/RHSA-2006:0698
USN-355-1 https://usn.ubuntu.com/355-1/
Data source Exploit-DB
Date added Sept. 26, 2006
Description OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service
Ransomware campaign use Known
Source publication date Sept. 27, 2006
Exploit type dos
Platform multiple
Source update date Sept. 12, 2016
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2006-4924
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.95103
EPSS Score 0.32699
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.