CVE-2021-3634

NameCVE-2021-3634
DescriptionA flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4965-1
Debian Bugs993046

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libssh (PTS)buster0.8.7-1+deb10u1fixed
buster (security)0.8.7-1+deb10u2fixed
bullseye (security), bullseye0.9.8-0+deb11u1fixed
bookworm, bookworm (security)0.10.6-0+deb12u1fixed
sid, trixie0.10.6-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsshsourcestretch(not affected)
libsshsourcebuster(not affected)
libsshsourcebullseye0.9.5-1+deb11u1DSA-4965-1
libsshsource(unstable)0.9.6-1993046

Notes

[buster] - libssh <not-affected> (Vulnerable code not present)
[stretch] - libssh <not-affected> (Vulnerable code not present)
https://www.libssh.org/security/advisories/CVE-2021-3634.txt
https://www.libssh.org/2021/08/26/libssh-0-9-6-security-release/
Fixed by: https://git.libssh.org/projects/libssh.git/commit/?id=d3060bc84ed4e160082e819b4d404f76df7c8063 (libssh-0.9.6)

Search for package or bug name: Reporting problems