Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-5052

Disclosure Date: September 27, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI “authentication abort.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • openbsd

Products

  • openssh 1.2,
  • openssh 1.2.1,
  • openssh 1.2.2,
  • openssh 1.2.27,
  • openssh 1.2.3,
  • openssh 2.1,
  • openssh 2.1.1,
  • openssh 2.2,
  • openssh 2.3,
  • openssh 2.5,
  • openssh 2.5.1,
  • openssh 2.5.2,
  • openssh 2.9,
  • openssh 2.9.9,
  • openssh 2.9.9p2,
  • openssh 2.9p1,
  • openssh 2.9p2,
  • openssh 3.0,
  • openssh 3.0.1,
  • openssh 3.0.1p1,
  • openssh 3.0.2,
  • openssh 3.0.2p1,
  • openssh 3.0p1,
  • openssh 3.1,
  • openssh 3.1p1,
  • openssh 3.2,
  • openssh 3.2.2,
  • openssh 3.2.2p1,
  • openssh 3.2.3p1,
  • openssh 3.3,
  • openssh 3.3p1,
  • openssh 3.4,
  • openssh 3.4p1,
  • openssh 3.5,
  • openssh 3.5p1,
  • openssh 3.6,
  • openssh 3.6.1,
  • openssh 3.6.1p1,
  • openssh 3.6.1p2,
  • openssh 3.7,
  • openssh 3.7.1,
  • openssh 3.7.1p1,
  • openssh 3.7.1p2,
  • openssh 3.8,
  • openssh 3.8.1,
  • openssh 3.8.1p1,
  • openssh 3.9,
  • openssh 3.9.1,
  • openssh 3.9.1p1,
  • openssh 4.0,
  • openssh 4.0p1,
  • openssh 4.1p1,
  • openssh 4.2,
  • openssh 4.2p1,
  • openssh 4.3,
  • openssh 4.3p1

References

Advisory

Additional Info

Technical Analysis