A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack.
Workaround:
The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.
Link | Tags |
---|---|
https://access.redhat.com/security/cve/CVE-2025-26466 | vdb entry third party advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2345043 | issue tracking |
https://seclists.org/oss-sec/2025/q1/144 | |
https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt | third party advisory |
https://bugzilla.suse.com/show_bug.cgi?id=1237041 | third party advisory |
https://security-tracker.debian.org/tracker/CVE-2025-26466 | third party advisory |
https://security.netapp.com/advisory/ntap-20250228-0002/ | third party advisory |
https://ubuntu.com/security/CVE-2025-26466 | third party advisory |
https://www.openwall.com/lists/oss-security/2025/02/18/1 | mailing list third party advisory |
https://www.openwall.com/lists/oss-security/2025/02/18/4 | mailing list third party advisory |