Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3634 First vendor Publication 2021-08-31
Vendor Cve Last vendor Modification 2023-12-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 1
Application 1
Application 1
Os 2
Os 3
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202312-05
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20211004-0003/
DEBIAN https://www.debian.org/security/2021/dsa-4965
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1978810
https://www.oracle.com/security-alerts/cpujan2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-12-22 13:28:11
  • Multiple Updates
2023-11-07 21:34:08
  • Multiple Updates
2023-08-02 02:06:49
  • Multiple Updates
2022-11-23 02:09:50
  • Multiple Updates
2022-11-23 01:59:56
  • Multiple Updates
2022-11-22 21:27:37
  • Multiple Updates
2022-11-16 09:27:27
  • Multiple Updates
2022-10-28 13:02:19
  • Multiple Updates
2022-10-07 21:27:40
  • Multiple Updates
2022-05-26 21:27:38
  • Multiple Updates
2022-04-26 02:05:56
  • Multiple Updates
2022-03-05 00:23:14
  • Multiple Updates
2022-02-07 21:23:13
  • Multiple Updates
2021-10-18 17:23:03
  • Multiple Updates
2021-10-08 00:23:06
  • Multiple Updates
2021-10-05 00:23:15
  • Multiple Updates
2021-09-29 09:23:32
  • Multiple Updates
2021-09-09 09:22:59
  • Multiple Updates
2021-09-01 00:22:51
  • Multiple Updates
2021-08-31 21:23:10
  • First insertion