Lucene search

K
debianDebianDEBIAN:DSA-4965-1:FFCE1
HistoryAug 31, 2021 - 2:43 p.m.

[SECURITY] [DSA 4965-1] libssh security update

2021-08-3114:43:51
lists.debian.org
14

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.3%


Debian Security Advisory DSA-4965-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
August 31, 2021 https://www.debian.org/security/faq


Package : libssh
CVE ID : CVE-2021-3634
Debian Bug : 993046

It was discovered that a buffer overflow in rekeying in libssh could
result in denial of service or potentially the execution of arbitrary
code.

The oldstable distribution (buster) is not affected.

For the stable distribution (bullseye), this problem has been fixed in
version 0.9.5-1+deb11u1.

We recommend that you upgrade your libssh packages.

For the detailed security status of libssh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libssh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.3%