CVE-2025-26466

A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openbsd:openssh:9.5:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.6:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.6:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.7:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.7:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.8:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.9:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.9:p1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*

History

21 Mar 2025, 16:15

Type Values Removed Values Added
References () https://access.redhat.com/security/cve/CVE-2025-26466 - () https://access.redhat.com/security/cve/CVE-2025-26466 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2345043 - () https://bugzilla.redhat.com/show_bug.cgi?id=2345043 - Issue Tracking
References () https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt - () https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt - Third Party Advisory
References () https://bugzilla.suse.com/show_bug.cgi?id=1237041 - () https://bugzilla.suse.com/show_bug.cgi?id=1237041 - Third Party Advisory
References () https://security-tracker.debian.org/tracker/CVE-2025-26466 - () https://security-tracker.debian.org/tracker/CVE-2025-26466 - Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20250228-0002/ - () https://security.netapp.com/advisory/ntap-20250228-0002/ - Third Party Advisory
References () https://ubuntu.com/security/CVE-2025-26466 - () https://ubuntu.com/security/CVE-2025-26466 - Third Party Advisory
References () https://www.openwall.com/lists/oss-security/2025/02/18/1 - () https://www.openwall.com/lists/oss-security/2025/02/18/1 - Mailing List, Third Party Advisory
References () https://www.openwall.com/lists/oss-security/2025/02/18/4 - () https://www.openwall.com/lists/oss-security/2025/02/18/4 - Mailing List, Third Party Advisory
First Time Canonical ubuntu Linux
Openbsd openssh
Canonical
Openbsd
Debian debian Linux
Debian
CPE cpe:2.3:a:openbsd:openssh:9.9:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.6:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.9:p1:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.6:-:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:*
cpe:2.3:a:openbsd:openssh:9.8:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.7:-:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.5:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.7:p1:*:*:*:*:*:*
CWE CWE-400 CWE-770

05 Mar 2025, 04:15

Type Values Removed Values Added
References
  • () https://bugzilla.suse.com/show_bug.cgi?id=1237041 -
  • () https://security-tracker.debian.org/tracker/CVE-2025-26466 -
  • () https://ubuntu.com/security/CVE-2025-26466 -
  • () https://www.openwall.com/lists/oss-security/2025/02/18/1 -
  • () https://www.openwall.com/lists/oss-security/2025/02/18/4 -

04 Mar 2025, 20:15

Type Values Removed Values Added
References () https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt - () https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt -
Summary
  • (es) Se ha descubierto un fallo en el paquete OpenSSH. Por cada paquete ping que recibe el servidor SSH, se asigna un paquete pong en un búfer de memoria y se almacena en una cola de paquetes. Solo se libera cuando finaliza el intercambio de claves entre el servidor y el cliente. Un cliente malintencionado puede seguir enviando dichos paquetes, lo que provoca un aumento descontrolado del consumo de memoria en el lado del servidor. En consecuencia, el servidor puede dejar de estar disponible, lo que da lugar a un ataque de denegación de servicio.

28 Feb 2025, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-02-28 22:15

Updated : 2025-03-21 16:15


NVD link : CVE-2025-26466

Mitre link : CVE-2025-26466

CVE.ORG link : CVE-2025-26466


JSON object : View

Products Affected

canonical

  • ubuntu_linux

openbsd

  • openssh

debian

  • debian_linux
CWE
CWE-770

Allocation of Resources Without Limits or Throttling