Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
Published 2006-09-27 23:07:00
Updated 2024-02-02 15:36:44
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute codeDenial of service

Threat overview for CVE-2006-5051

Top countries where our scanners detected CVE-2006-5051
Top open port discovered on systems with this issue 22
IPs affected by CVE-2006-5051 204,518
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2006-5051!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2006-5051

Probability of exploitation activity in the next 30 days: 72.45%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2006-5051

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST
8.1
HIGH CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
NIST

CWE ids for CVE-2006-5051

  • The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.
    Assigned by: nvd@nist.gov (Primary)
  • The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.
    Assigned by: nvd@nist.gov (Primary)

Vendor statements for CVE-2006-5051

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!