CVE-2023-25136

CVSS V2 None CVSS V3 None
Description
OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."
Overview
  • CVE ID
  • CVE-2023-25136
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2023-02-03T06:15:09
  • Last Modified Date
  • 2023-04-19T04:15:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openssh:openssh:9.1:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2023-04-17 07:08:44 Added to TrackCVE
2023-04-17 07:08:46 Weakness Enumeration new
2023-04-18 04:01:31 2023-04-18T03:15:07 CVE Modified Date updated
2023-04-18 04:01:33 References updated
2023-04-19 04:27:32 2023-04-19T04:15:31 CVE Modified Date updated
2023-04-19 04:27:33 References updated