CWE
787
Advisory Published
CVE Published
Updated

CVE-2021-3634

First published: Fri Jul 02 2021(Updated: )

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Libssh Libssh>=0.9.1<0.9.6
Redhat Virtualization=4.0
Redhat Enterprise Linux=8.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Oracle Mysql Workbench<=8.0.27
Netapp Cloud Backup
redhat/libssh<0.9.6
0.9.6
debian/libssh
0.8.7-1+deb10u1
0.8.7-1+deb10u2
0.9.7-0+deb11u1
0.9.8-0+deb11u1
0.10.5-2
0.10.6-0+deb12u1
0.10.6-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-3634?

    CVE-2021-3634 is a vulnerability found in libssh in versions prior to 0.9.6.

  • What is the severity of CVE-2021-3634?

    CVE-2021-3634 has a severity level of 6.5 (high).

  • Is libssh version 0.9.6 affected by CVE-2021-3634?

    No, libssh version 0.9.6 is not affected by CVE-2021-3634.

  • How can I fix CVE-2021-3634 in libssh?

    To fix CVE-2021-3634 in libssh, you should upgrade to version 0.9.6 or later.

  • Where can I find more information about CVE-2021-3634?

    You can find more information about CVE-2021-3634 in the following references: [Link 1](https://bugzilla.redhat.com/show_bug.cgi?id=1978810), [Link 2](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/), [Link 3](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203