CVE-2019-16905

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
Overview
  • CVE ID
  • CVE-2019-16905
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-09T20:15:23
  • Last Modified Date
  • 2023-03-01T01:56:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* 1 OR 7.7 7.9
cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* 1 OR 8.0 8.1
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-04-04 00:39:27 Added to TrackCVE
2022-12-04 04:04:17 2019-10-09T20:15Z 2019-10-09T20:15:23 CVE Published Date updated
2022-12-04 04:04:17 2022-03-31T18:10:44 CVE Modified Date updated
2022-12-04 04:04:17 Analyzed Vulnerability Status updated
2022-12-13 13:13:33 2022-12-13T12:15:26 CVE Modified Date updated
2022-12-13 13:13:33 Analyzed Modified Vulnerability Status updated
2022-12-13 13:13:35 References updated
2022-12-23 18:10:16 Modified Undergoing Analysis Vulnerability Status updated
2023-03-01 03:10:33 2023-03-01T01:56:11 CVE Modified Date updated
2023-03-01 03:10:33 Undergoing Analysis Analyzed Vulnerability Status updated