Логотип exploitDog
bind:"CVE-2021-3634"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-3634"

Количество 10

Количество 10

ubuntu логотип

CVE-2021-3634

почти 4 года назад

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2021-3634

почти 4 года назад

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 3.5
EPSS: Низкий
nvd логотип

CVE-2021-3634

почти 4 года назад

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2021-3634

почти 4 года назад

A flaw has been found in libssh in versions prior to 0.9.6. The SSH pr ...

CVSS3: 6.5
EPSS: Низкий
rocky логотип

RLSA-2022:2031

около 3 лет назад

Low: libssh security, bug fix, and enhancement update

EPSS: Низкий
github логотип

GHSA-4wwm-f449-qwpq

около 3 лет назад

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 6.5
EPSS: Низкий
oracle-oval логотип

ELSA-2022-2031

около 3 лет назад

ELSA-2022-2031: libssh security, bug fix, and enhancement update (LOW)

EPSS: Низкий
fstec логотип

BDU:2022-01073

почти 4 года назад

Уязвимость библиотеки libssh, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0539-1

больше 1 года назад

Security update for libssh

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0525-1

больше 1 года назад

Security update for libssh

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 6.5
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 3.5
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 6.5
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH pr ...

CVSS3: 6.5
0%
Низкий
почти 4 года назад
rocky логотип
RLSA-2022:2031

Low: libssh security, bug fix, and enhancement update

0%
Низкий
около 3 лет назад
github логотип
GHSA-4wwm-f449-qwpq

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

CVSS3: 6.5
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2022-2031

ELSA-2022-2031: libssh security, bug fix, and enhancement update (LOW)

около 3 лет назад
fstec логотип
BDU:2022-01073

Уязвимость библиотеки libssh, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
0%
Низкий
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2024:0539-1

Security update for libssh

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0525-1

Security update for libssh

больше 1 года назад

Уязвимостей на страницу