CVE-2013-4548 Information

Share on:

Description

The mm_newkeys_from_blob function in monitor_wrap.c in sshd in OpenSSH 6.2 and 6.3 when an AES-GCM cipher is used does not properly initialize memory for a MAC context data structure which allows remote authenticated users to bypass intended ForceCommand and login-shell restrictions via packet data that provides a crafted callback address.

Reference

http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00017.html http://marc.info/?l=bugtraq&m=141576985122836&w=2 http://openwall.com/lists/oss-security/2013/11/08/3 http://www.openssh.com/txt/gcmrekey.adv http://www.ubuntu.com/usn/USN-2014-1