CVE-2013-4548

high

Description

The mm_newkeys_from_blob function in monitor_wrap.c in sshd in OpenSSH 6.2 and 6.3, when an AES-GCM cipher is used, does not properly initialize memory for a MAC context data structure, which allows remote authenticated users to bypass intended ForceCommand and login-shell restrictions via packet data that provides a crafted callback address.

References

http://www.ubuntu.com/usn/USN-2014-1

http://www.openssh.com/txt/gcmrekey.adv

http://openwall.com/lists/oss-security/2013/11/08/3

http://marc.info/?l=bugtraq&m=141576985122836&w=2

http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00017.html

Details

Source: Mitre, NVD

Published: 2013-11-08

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Severity: High