[ALPINE:CVE-2023-6918] libssh vulnerability

Severity Medium
Affected Packages 8
Fixed Packages 8
CVEs 1

[From CVE-2023-6918] A flaw was found in the libssh implements abstract layer for message digest (MD) operations implemented by different supported crypto backends. The return values from these were not properly checked, which could cause low-memory situations failures, NULL dereferences, crashes, or usage of the uninitialized memory as an input for the KDF. In this case, non-matching keys will result in decryption/integrity failures, terminating the connection.

ID
ALPINE:CVE-2023-6918
Severity
medium
Severity from
CVE-2023-6918
URL
https://security.alpinelinux.org/vuln/CVE-2023-6918
Published
2023-12-19T00:15:08
(9 months ago)
Modified
2023-12-19T00:15:08
(9 months ago)
Rights
Alpine Linux Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Fixed pkg:apk/alpine/libssh?arch=x86_64&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge x86_64
Affected pkg:apk/alpine/libssh?arch=x86_64&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge x86_64
Fixed pkg:apk/alpine/libssh?arch=x86&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge x86
Affected pkg:apk/alpine/libssh?arch=x86&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge x86
Fixed pkg:apk/alpine/libssh?arch=s390x&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge s390x
Affected pkg:apk/alpine/libssh?arch=s390x&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge s390x
Fixed pkg:apk/alpine/libssh?arch=riscv64&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge riscv64
Affected pkg:apk/alpine/libssh?arch=riscv64&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge riscv64
Fixed pkg:apk/alpine/libssh?arch=ppc64le&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge ppc64le
Affected pkg:apk/alpine/libssh?arch=ppc64le&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge ppc64le
Fixed pkg:apk/alpine/libssh?arch=armv7&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge armv7
Affected pkg:apk/alpine/libssh?arch=armv7&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge armv7
Fixed pkg:apk/alpine/libssh?arch=armhf&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge armhf
Affected pkg:apk/alpine/libssh?arch=armhf&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge armhf
Fixed pkg:apk/alpine/libssh?arch=aarch64&distro=alpine-edge alpine libssh = 0.10.6-r0 alpine-edge aarch64
Affected pkg:apk/alpine/libssh?arch=aarch64&distro=alpine-edge alpine libssh < 0.10.6-r0 alpine-edge aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...