Versio.io

CVE-2019-16905

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 09-10-2019 10:15
Last modified: - 31-03-2022 08:10
Total changes: - 3

Description

OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Local
Attack vector
High
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
7.8
Base score
1.8
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=openbsd AND product=openssh AND versionEndIncluding=7.9 AND versionStartIncluding=7.7
vendor=openbsd AND product=openssh AND versionStartIncluding=8.0 AND versionEndExcluding=8.1
OR
vendor=netapp AND product=cloud_backup AND version=-
vendor=netapp AND product=steelstore_cloud_integrated_storage AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2019-16905

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.