CVE-2019-16905

high

Description

OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.

References

https://www.openwall.com/lists/oss-security/2019/10/09/1

https://www.openssh.com/releasenotes.html

https://security.netapp.com/advisory/ntap-20191024-0003/

https://security.gentoo.org/glsa/201911-01

https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h

https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

https://bugzilla.suse.com/show_bug.cgi?id=1153537

Details

Source: Mitre, NVD

Published: 2019-10-09

Updated: 2023-03-01

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High