Search for vulnerabilities
Vulnerability details: VCID-853t-ygsk-aaam
Vulnerability ID VCID-853t-ygsk-aaam
Aliases CVE-2021-3634
Summary A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating "secret_hash" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3634.html
rhas Low https://access.redhat.com/errata/RHSA-2022:2031
cvssv3 3.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3634.json
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0016 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00605 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00671 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00671 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00671 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00671 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
epss 0.00856 https://api.first.org/data/v1/epss?cve=CVE-2021-3634
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1978810
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634
cvssv3.1 3.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2021-3634
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3634
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3634
archlinux Medium https://security.archlinux.org/AVG-2324
generic_textual Medium https://ubuntu.com/security/notices/USN-5053-1
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3634.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3634.json
https://api.first.org/data/v1/epss?cve=CVE-2021-3634
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/
https://security.gentoo.org/glsa/202312-05
https://security.netapp.com/advisory/ntap-20211004-0003/
https://ubuntu.com/security/notices/USN-5053-1
https://www.debian.org/security/2021/dsa-4965
https://www.oracle.com/security-alerts/cpujan2022.html
1978810 https://bugzilla.redhat.com/show_bug.cgi?id=1978810
993046 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=993046
AVG-2324 https://security.archlinux.org/AVG-2324
cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
CVE-2021-3634 https://nvd.nist.gov/vuln/detail/CVE-2021-3634
RHSA-2022:2031 https://access.redhat.com/errata/RHSA-2022:2031
USN-5053-1 https://usn.ubuntu.com/5053-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3634.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3634
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3634
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3634
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.29389
EPSS Score 0.00104
Published At June 25, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.