The mm_newkeys_from_blob function in monitor_wrap.c in sshd in OpenSSH 6.2 and 6.3, when an AES-GCM cipher is used, does not properly initialize memory for a MAC context data structure, which allows remote authenticated users to bypass intended ForceCommand and login-shell restrictions via packet data that provides a crafted callback address.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-11-08T15:00:00

Updated: 2024-08-06T16:45:15.154Z

Reserved: 2013-06-12T00:00:00

Link: CVE-2013-4548

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-11-08T15:55:13.747

Modified: 2019-10-09T23:08:17.520

Link: CVE-2013-4548

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-11-07T00:00:00Z

Links: CVE-2013-4548 - Bugzilla