Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3634

Published: 26 August 2021

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

Notes

AuthorNote
mdeslaur
per upstream, affects 0.9.1 to 0.9.5

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libssh
Launchpad, Ubuntu, Debian
impish
Released (0.9.6-1)
jammy
Released (0.9.6-1)
trusty Does not exist

xenial Not vulnerable

bionic Not vulnerable
(0.8.0~20170825.94fa1e38-1ubuntu0.7)
focal
Released (0.9.3-2ubuntu2.2)
upstream
Released (1.9.6)
hirsute
Released (0.9.5-1ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H