CVE-2023-25136

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."
Configurations

Configuration 1

cpe:2.3:a:openssh:openssh:9.1:*:*:*:*:*:*:*

Information

Published : 2023-02-03 06:15

Updated : 2023-02-23 07:15


NVD link : CVE-2023-25136

Mitre link : CVE-2023-25136

Products Affected
CWE