cpe:/a:openbsd:openssh:1.2 cpe:/a:openbsd:openssh:1.2.1 cpe:/a:openbsd:openssh:1.2.2 cpe:/a:openbsd:openssh:1.2.3 cpe:/a:openbsd:openssh:1.2.27 cpe:/a:openbsd:openssh:2.1 cpe:/a:openbsd:openssh:2.1.1 cpe:/a:openbsd:openssh:2.2 cpe:/a:openbsd:openssh:2.3 cpe:/a:openbsd:openssh:2.5 cpe:/a:openbsd:openssh:2.5.1 cpe:/a:openbsd:openssh:2.5.2 cpe:/a:openbsd:openssh:2.9 cpe:/a:openbsd:openssh:2.9.9 cpe:/a:openbsd:openssh:2.9.9p2 cpe:/a:openbsd:openssh:2.9p1 cpe:/a:openbsd:openssh:2.9p2 cpe:/a:openbsd:openssh:3.0 cpe:/a:openbsd:openssh:3.0.1 cpe:/a:openbsd:openssh:3.0.1p1 cpe:/a:openbsd:openssh:3.0.2 cpe:/a:openbsd:openssh:3.0.2p1 cpe:/a:openbsd:openssh:3.0p1 cpe:/a:openbsd:openssh:3.1 cpe:/a:openbsd:openssh:3.1p1 cpe:/a:openbsd:openssh:3.2 cpe:/a:openbsd:openssh:3.2.2 cpe:/a:openbsd:openssh:3.2.2p1 cpe:/a:openbsd:openssh:3.2.3p1 cpe:/a:openbsd:openssh:3.3 cpe:/a:openbsd:openssh:3.3p1 cpe:/a:openbsd:openssh:3.4 cpe:/a:openbsd:openssh:3.4p1 cpe:/a:openbsd:openssh:3.5 cpe:/a:openbsd:openssh:3.5p1 cpe:/a:openbsd:openssh:3.6 cpe:/a:openbsd:openssh:3.6.1 cpe:/a:openbsd:openssh:3.6.1p1 cpe:/a:openbsd:openssh:3.6.1p2 cpe:/a:openbsd:openssh:3.7 cpe:/a:openbsd:openssh:3.7.1 cpe:/a:openbsd:openssh:3.7.1p1 cpe:/a:openbsd:openssh:3.7.1p2 cpe:/a:openbsd:openssh:3.8 cpe:/a:openbsd:openssh:3.8.1 cpe:/a:openbsd:openssh:3.8.1p1 cpe:/a:openbsd:openssh:3.9 cpe:/a:openbsd:openssh:3.9.1 cpe:/a:openbsd:openssh:3.9.1p1 cpe:/a:openbsd:openssh:4.0 cpe:/a:openbsd:openssh:4.0p1 cpe:/a:openbsd:openssh:4.1p1 cpe:/a:openbsd:openssh:4.2 cpe:/a:openbsd:openssh:4.2p1 cpe:/a:openbsd:openssh:4.3 cpe:/a:openbsd:openssh:4.3p1 CVE-2006-5051 2006-09-27T19:07:00.000-04:00 2017-10-10T21:31:17.953-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2006-09-28T14:30:00.000-04:00 ALLOWS_ADMIN_ACCESS SECTRACK 1016940 SGI 20061001-01-P BID 20241 SECUNIA 22158 SECUNIA 22173 SECUNIA 22183 SECUNIA 22196 SECUNIA 22208 SECUNIA 22236 SECUNIA 22245 SECUNIA 22270 SECUNIA 22352 SECUNIA 22362 SECUNIA 22487 SECUNIA 22495 SECUNIA 22823 SECUNIA 22926 SECUNIA 23680 SECUNIA 24479 SECUNIA 24799 SECUNIA 24805 OSVDB 29264 VUPEN ADV-2006-4018 VUPEN ADV-2006-4329 VUPEN ADV-2007-0930 VUPEN ADV-2007-1332 APPLE APPLE-SA-2007-03-13 DEBIAN DSA-1189 DEBIAN DSA-1212 FREEBSD FreeBSD-SA-06:22 FREEBSD FreeBSD-SA-06:22.openssh GENTOO GLSA-200611-06 IAVM IAVM:2012-A-0136 MANDRIVA MDKSA-2006:179 OPENPKG OpenPKG-SA-2006.022 REDHAT RHSA-2006:0697 REDHAT RHSA-2006:0698 SLACKWARE SSA:2006-272-02 SUSE SUSE-SA:2006:062 CERT TA07-072A UBUNTU USN-355-1 CERT-VN VU#851340 OPENBSD [2.9] 015: SECURITY FIX: October 12, 2006 MLIST [freebsd-security] 20061002 FreeBSD Security Advisory FreeBSD-SA-06:22.openssh MLIST [openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released MLIST [security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability CONFIRM http://docs.info.apple.com/article.html?artnum=305214 CONFIRM http://openssh.org/txt/release-4.4 CONFIRM http://sourceforge.net/forum/forum.php?forum_id=681763 CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm CONFIRM http://www.arkoon.fr/upload/alertes/36AK-2006-07-FR-1.0_FAST360_OPENSSH.pdf CONFIRM http://www.arkoon.fr/upload/alertes/43AK-2006-09-FR-1.0_SSL360_OPENSSH.pdf CONFIRM http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html CONFIRM http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html XF openssh-signal-handler-race-condition(29254) Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.