Vulnerabilites related to The libssh2 Project - libssh2
cve-2019-3855
Vulnerability from cvelistv5
Published
2019-03-21 20:13
Modified
2024-08-04 19:19
Summary
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
References
http://www.openwall.com/lists/oss-security/2019/03/18/3mailing-list, x_refsource_MLIST
https://seclists.org/bugtraq/2019/Mar/25mailing-list, x_refsource_BUGTRAQ
https://www.libssh2.org/CVE-2019-3855.htmlx_refsource_MISC
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855x_refsource_CONFIRM
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.htmlx_refsource_MISC
http://www.securityfocus.com/bid/107485vdb-entry, x_refsource_BID
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/vendor-advisory, x_refsource_FEDORA
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767x_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.htmlmailing-list, x_refsource_MLIST
https://security.netapp.com/advisory/ntap-20190327-0005/x_refsource_CONFIRM
https://access.redhat.com/errata/RHSA-2019:0679vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.htmlvendor-advisory, x_refsource_SUSE
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/vendor-advisory, x_refsource_FEDORA
https://www.debian.org/security/2019/dsa-4431vendor-advisory, x_refsource_DEBIAN
https://seclists.org/bugtraq/2019/Apr/25mailing-list, x_refsource_BUGTRAQ
https://access.redhat.com/errata/RHSA-2019:1175vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:1652vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:1791vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:1943vendor-advisory, x_refsource_REDHAT
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/vendor-advisory, x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/vendor-advisory, x_refsource_FEDORA
https://access.redhat.com/errata/RHSA-2019:2399vendor-advisory, x_refsource_REDHAT
https://support.apple.com/kb/HT210609x_refsource_CONFIRM
https://seclists.org/bugtraq/2019/Sep/49mailing-list, x_refsource_BUGTRAQ
http://seclists.org/fulldisclosure/2019/Sep/42mailing-list, x_refsource_FULLDISC
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlx_refsource_MISC
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.675Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
               },
               {
                  name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Mar/25",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3855.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
               },
               {
                  name: "107485",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/107485",
               },
               {
                  name: "FEDORA-2019-f31c14682f",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "RHSA-2019:0679",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:0679",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:1175",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1175",
               },
               {
                  name: "RHSA-2019:1652",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1652",
               },
               {
                  name: "RHSA-2019:1791",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1791",
               },
               {
                  name: "RHSA-2019:1943",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1943",
               },
               {
                  name: "FEDORA-2019-9d85600fc7",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/",
               },
               {
                  name: "FEDORA-2019-5885663621",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/",
               },
               {
                  name: "RHSA-2019:2399",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:2399",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://support.apple.com/kb/HT210609",
               },
               {
                  name: "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Sep/49",
               },
               {
                  name: "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0",
                  tags: [
                     "mailing-list",
                     "x_refsource_FULLDISC",
                     "x_transferred",
                  ],
                  url: "http://seclists.org/fulldisclosure/2019/Sep/42",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         datePublic: "2019-03-13T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-190",
                     description: "CWE-190",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
            {
               descriptions: [
                  {
                     cweId: "CWE-787",
                     description: "CWE-787",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
            },
            {
               name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Mar/25",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3855.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
            },
            {
               name: "107485",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/107485",
            },
            {
               name: "FEDORA-2019-f31c14682f",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "RHSA-2019:0679",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:0679",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:1175",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1175",
            },
            {
               name: "RHSA-2019:1652",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1652",
            },
            {
               name: "RHSA-2019:1791",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1791",
            },
            {
               name: "RHSA-2019:1943",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1943",
            },
            {
               name: "FEDORA-2019-9d85600fc7",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/",
            },
            {
               name: "FEDORA-2019-5885663621",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/",
            },
            {
               name: "RHSA-2019:2399",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:2399",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://support.apple.com/kb/HT210609",
            },
            {
               name: "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Sep/49",
            },
            {
               name: "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0",
               tags: [
                  "mailing-list",
                  "x_refsource_FULLDISC",
               ],
               url: "http://seclists.org/fulldisclosure/2019/Sep/42",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3855",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "7.5/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-190",
                        },
                     ],
                  },
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-787",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                     refsource: "MLIST",
                     url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
                  },
                  {
                     name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Mar/25",
                  },
                  {
                     name: "https://www.libssh2.org/CVE-2019-3855.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3855.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                  },
                  {
                     name: "107485",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/107485",
                  },
                  {
                     name: "FEDORA-2019-f31c14682f",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
                  },
                  {
                     name: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                     refsource: "CONFIRM",
                     url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "RHSA-2019:0679",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:0679",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:1175",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1175",
                  },
                  {
                     name: "RHSA-2019:1652",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1652",
                  },
                  {
                     name: "RHSA-2019:1791",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1791",
                  },
                  {
                     name: "RHSA-2019:1943",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1943",
                  },
                  {
                     name: "FEDORA-2019-9d85600fc7",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/",
                  },
                  {
                     name: "FEDORA-2019-5885663621",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/",
                  },
                  {
                     name: "RHSA-2019:2399",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:2399",
                  },
                  {
                     name: "https://support.apple.com/kb/HT210609",
                     refsource: "CONFIRM",
                     url: "https://support.apple.com/kb/HT210609",
                  },
                  {
                     name: "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Sep/49",
                  },
                  {
                     name: "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0",
                     refsource: "FULLDISC",
                     url: "http://seclists.org/fulldisclosure/2019/Sep/42",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3855",
      datePublished: "2019-03-21T20:13:25",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.675Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3857
Vulnerability from cvelistv5
Published
2019-03-25 18:30
Modified
2024-08-04 19:19
Summary
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.668Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3857.html",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "RHSA-2019:0679",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:0679",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:1175",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1175",
               },
               {
                  name: "RHSA-2019:1652",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1652",
               },
               {
                  name: "RHSA-2019:1791",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1791",
               },
               {
                  name: "RHSA-2019:1943",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1943",
               },
               {
                  name: "RHSA-2019:2399",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:2399",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-190",
                     description: "CWE-190",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
            {
               descriptions: [
                  {
                     cweId: "CWE-787",
                     description: "CWE-787",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3857.html",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "RHSA-2019:0679",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:0679",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:1175",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1175",
            },
            {
               name: "RHSA-2019:1652",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1652",
            },
            {
               name: "RHSA-2019:1791",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1791",
            },
            {
               name: "RHSA-2019:1943",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1943",
            },
            {
               name: "RHSA-2019:2399",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:2399",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3857",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "7.5/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-190",
                        },
                     ],
                  },
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-787",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857",
                  },
                  {
                     name: "https://www.libssh2.org/CVE-2019-3857.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3857.html",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "RHSA-2019:0679",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:0679",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:1175",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1175",
                  },
                  {
                     name: "RHSA-2019:1652",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1652",
                  },
                  {
                     name: "RHSA-2019:1791",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1791",
                  },
                  {
                     name: "RHSA-2019:1943",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1943",
                  },
                  {
                     name: "RHSA-2019:2399",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:2399",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3857",
      datePublished: "2019-03-25T18:30:56",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.668Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3859
Vulnerability from cvelistv5
Published
2019-03-20 21:18
Modified
2024-08-04 19:19
Summary
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
References
http://www.openwall.com/lists/oss-security/2019/03/18/3mailing-list, x_refsource_MLIST
https://seclists.org/bugtraq/2019/Mar/25mailing-list, x_refsource_BUGTRAQ
https://www.libssh2.org/CVE-2019-3859.htmlx_refsource_MISC
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859x_refsource_CONFIRM
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.htmlx_refsource_MISC
http://www.securityfocus.com/bid/107485vdb-entry, x_refsource_BID
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/vendor-advisory, x_refsource_FEDORA
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767x_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.htmlmailing-list, x_refsource_MLIST
https://security.netapp.com/advisory/ntap-20190327-0005/x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.htmlvendor-advisory, x_refsource_SUSE
https://lists.debian.org/debian-lts-announce/2019/04/msg00006.htmlmailing-list, x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.htmlvendor-advisory, x_refsource_SUSE
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/vendor-advisory, x_refsource_FEDORA
https://www.debian.org/security/2019/dsa-4431vendor-advisory, x_refsource_DEBIAN
https://seclists.org/bugtraq/2019/Apr/25mailing-list, x_refsource_BUGTRAQ
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.htmlvendor-advisory, x_refsource_SUSE
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.htmlmailing-list, x_refsource_MLIST
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlx_refsource_MISC
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.624Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
               },
               {
                  name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Mar/25",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3859.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
               },
               {
                  name: "107485",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/107485",
               },
               {
                  name: "FEDORA-2019-f31c14682f",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "[debian-lts-announce] 20190402 [SECURITY] [DLA 1730-2] libssh2 regression update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "openSUSE-SU-2019:1290",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html",
               },
               {
                  name: "openSUSE-SU-2019:1291",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html",
               },
               {
                  name: "[debian-lts-announce] 20190725 [SECURITY] [DLA 1730-3] libssh2 regression update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         datePublic: "2019-03-13T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "LOW",
                  baseScore: 5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "LOW",
                  integrityImpact: "LOW",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-125",
                     description: "CWE-125",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
            },
            {
               name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Mar/25",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3859.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
            },
            {
               name: "107485",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/107485",
            },
            {
               name: "FEDORA-2019-f31c14682f",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "[debian-lts-announce] 20190402 [SECURITY] [DLA 1730-2] libssh2 regression update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "openSUSE-SU-2019:1290",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html",
            },
            {
               name: "openSUSE-SU-2019:1291",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html",
            },
            {
               name: "[debian-lts-announce] 20190725 [SECURITY] [DLA 1730-3] libssh2 regression update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3859",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "5.0/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-125",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                     refsource: "MLIST",
                     url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
                  },
                  {
                     name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Mar/25",
                  },
                  {
                     name: "https://www.libssh2.org/CVE-2019-3859.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3859.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                  },
                  {
                     name: "107485",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/107485",
                  },
                  {
                     name: "FEDORA-2019-f31c14682f",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
                  },
                  {
                     name: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                     refsource: "CONFIRM",
                     url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "[debian-lts-announce] 20190402 [SECURITY] [DLA 1730-2] libssh2 regression update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "openSUSE-SU-2019:1290",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1291",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html",
                  },
                  {
                     name: "[debian-lts-announce] 20190725 [SECURITY] [DLA 1730-3] libssh2 regression update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3859",
      datePublished: "2019-03-20T21:18:13",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.624Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3858
Vulnerability from cvelistv5
Published
2019-03-21 20:22
Modified
2024-08-04 19:19
Summary
An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
References
http://www.openwall.com/lists/oss-security/2019/03/18/3mailing-list, x_refsource_MLIST
https://seclists.org/bugtraq/2019/Mar/25mailing-list, x_refsource_BUGTRAQ
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858x_refsource_CONFIRM
https://www.libssh2.org/CVE-2019-3858.htmlx_refsource_MISC
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.htmlx_refsource_MISC
http://www.securityfocus.com/bid/107485vdb-entry, x_refsource_BID
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/vendor-advisory, x_refsource_FEDORA
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767x_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.htmlmailing-list, x_refsource_MLIST
https://security.netapp.com/advisory/ntap-20190327-0005/x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.htmlvendor-advisory, x_refsource_SUSE
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/vendor-advisory, x_refsource_FEDORA
https://www.debian.org/security/2019/dsa-4431vendor-advisory, x_refsource_DEBIAN
https://seclists.org/bugtraq/2019/Apr/25mailing-list, x_refsource_BUGTRAQ
https://access.redhat.com/errata/RHSA-2019:2136vendor-advisory, x_refsource_REDHAT
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlx_refsource_MISC
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.593Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
               },
               {
                  name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Mar/25",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3858.html",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
               },
               {
                  name: "107485",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/107485",
               },
               {
                  name: "FEDORA-2019-f31c14682f",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:2136",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:2136",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         datePublic: "2019-03-13T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "LOW",
                  baseScore: 5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "LOW",
                  integrityImpact: "LOW",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-125",
                     description: "CWE-125",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
            },
            {
               name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Mar/25",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3858.html",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
            },
            {
               name: "107485",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/107485",
            },
            {
               name: "FEDORA-2019-f31c14682f",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:2136",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:2136",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3858",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "5.0/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-125",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                     refsource: "MLIST",
                     url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
                  },
                  {
                     name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Mar/25",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858",
                  },
                  {
                     name: "https://www.libssh2.org/CVE-2019-3858.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3858.html",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                  },
                  {
                     name: "107485",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/107485",
                  },
                  {
                     name: "FEDORA-2019-f31c14682f",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
                  },
                  {
                     name: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                     refsource: "CONFIRM",
                     url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:2136",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:2136",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3858",
      datePublished: "2019-03-21T20:22:47",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.593Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3862
Vulnerability from cvelistv5
Published
2019-03-20 21:39
Modified
2024-08-04 19:19
Summary
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
References
http://www.openwall.com/lists/oss-security/2019/03/18/3mailing-list, x_refsource_MLIST
https://seclists.org/bugtraq/2019/Mar/25mailing-list, x_refsource_BUGTRAQ
https://www.libssh2.org/CVE-2019-3862.htmlx_refsource_MISC
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862x_refsource_CONFIRM
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.htmlx_refsource_MISC
http://www.securityfocus.com/bid/107485vdb-entry, x_refsource_BID
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/vendor-advisory, x_refsource_FEDORA
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767x_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.htmlmailing-list, x_refsource_MLIST
https://security.netapp.com/advisory/ntap-20190327-0005/x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.htmlvendor-advisory, x_refsource_SUSE
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/vendor-advisory, x_refsource_FEDORA
https://www.debian.org/security/2019/dsa-4431vendor-advisory, x_refsource_DEBIAN
https://seclists.org/bugtraq/2019/Apr/25mailing-list, x_refsource_BUGTRAQ
https://access.redhat.com/errata/RHSA-2019:1884vendor-advisory, x_refsource_REDHAT
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlx_refsource_MISC
https://www.oracle.com/security-alerts/cpujan2020.htmlx_refsource_MISC
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.615Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
               },
               {
                  name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Mar/25",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3862.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
               },
               {
                  name: "107485",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/107485",
               },
               {
                  name: "FEDORA-2019-f31c14682f",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:1884",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1884",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/security-alerts/cpujan2020.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         datePublic: "2019-03-13T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "LOW",
                  baseScore: 7.3,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "LOW",
                  integrityImpact: "LOW",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-130",
                     description: "CWE-130",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2020-01-15T19:15:26",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
            },
            {
               name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Mar/25",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3862.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
            },
            {
               name: "107485",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/107485",
            },
            {
               name: "FEDORA-2019-f31c14682f",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:1884",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1884",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/security-alerts/cpujan2020.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3862",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "7.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-130",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2",
                     refsource: "MLIST",
                     url: "http://www.openwall.com/lists/oss-security/2019/03/18/3",
                  },
                  {
                     name: "20190319 [slackware-security] libssh2 (SSA:2019-077-01)",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Mar/25",
                  },
                  {
                     name: "https://www.libssh2.org/CVE-2019-3862.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3862.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3862",
                  },
                  {
                     name: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                     refsource: "MISC",
                     url: "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html",
                  },
                  {
                     name: "107485",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/107485",
                  },
                  {
                     name: "FEDORA-2019-f31c14682f",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/",
                  },
                  {
                     name: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                     refsource: "CONFIRM",
                     url: "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:1884",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1884",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
                  {
                     name: "https://www.oracle.com/security-alerts/cpujan2020.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/security-alerts/cpujan2020.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3862",
      datePublished: "2019-03-20T21:39:52",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.615Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3863
Vulnerability from cvelistv5
Published
2019-03-25 17:52
Modified
2024-08-04 19:19
Summary
A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.614Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3863.html",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "RHSA-2019:0679",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:0679",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:1175",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1175",
               },
               {
                  name: "RHSA-2019:1652",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1652",
               },
               {
                  name: "RHSA-2019:1791",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1791",
               },
               {
                  name: "RHSA-2019:1943",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1943",
               },
               {
                  name: "RHSA-2019:2399",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:2399",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-190",
                     description: "CWE-190",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
            {
               descriptions: [
                  {
                     cweId: "CWE-787",
                     description: "CWE-787",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3863.html",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "RHSA-2019:0679",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:0679",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:1175",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1175",
            },
            {
               name: "RHSA-2019:1652",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1652",
            },
            {
               name: "RHSA-2019:1791",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1791",
            },
            {
               name: "RHSA-2019:1943",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1943",
            },
            {
               name: "RHSA-2019:2399",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:2399",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3863",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "7.5/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-190",
                        },
                     ],
                  },
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-787",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863",
                  },
                  {
                     name: "https://www.libssh2.org/CVE-2019-3863.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3863.html",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "RHSA-2019:0679",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:0679",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:1175",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1175",
                  },
                  {
                     name: "RHSA-2019:1652",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1652",
                  },
                  {
                     name: "RHSA-2019:1791",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1791",
                  },
                  {
                     name: "RHSA-2019:1943",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1943",
                  },
                  {
                     name: "RHSA-2019:2399",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:2399",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3863",
      datePublished: "2019-03-25T17:52:10",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.614Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3860
Vulnerability from cvelistv5
Published
2019-03-25 18:30
Modified
2024-08-04 19:19
Summary
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.589Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3860.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3860",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "openSUSE-SU-2019:1640",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00072.html",
               },
               {
                  name: "[debian-lts-announce] 20190730 [SECURITY] [DLA 1730-4] libssh2 regression update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/07/msg00028.html",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "LOW",
                  baseScore: 5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "LOW",
                  integrityImpact: "LOW",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-125",
                     description: "CWE-125",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3860.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3860",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "openSUSE-SU-2019:1640",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00072.html",
            },
            {
               name: "[debian-lts-announce] 20190730 [SECURITY] [DLA 1730-4] libssh2 regression update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/07/msg00028.html",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3860",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "5.0/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-125",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://www.libssh2.org/CVE-2019-3860.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3860.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3860",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3860",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "openSUSE-SU-2019:1640",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00072.html",
                  },
                  {
                     name: "[debian-lts-announce] 20190730 [SECURITY] [DLA 1730-4] libssh2 regression update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/07/msg00028.html",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3860",
      datePublished: "2019-03-25T18:30:50",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.589Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3861
Vulnerability from cvelistv5
Published
2019-03-25 18:30
Modified
2024-08-04 19:19
Summary
An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.629Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3861.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3861",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:2136",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:2136",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "LOW",
                  baseScore: 5,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "LOW",
                  integrityImpact: "LOW",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-125",
                     description: "CWE-125",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3861.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3861",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:2136",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:2136",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3861",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "5.0/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-125",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://www.libssh2.org/CVE-2019-3861.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3861.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3861",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3861",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:2136",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:2136",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3861",
      datePublished: "2019-03-25T18:30:43",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.629Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2019-3856
Vulnerability from cvelistv5
Published
2019-03-25 18:31
Modified
2024-08-04 19:19
Summary
An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
Impacted products
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T19:19:18.557Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.libssh2.org/CVE-2019-3856.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3856",
               },
               {
                  name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_MLIST",
                     "x_transferred",
                  ],
                  url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
               },
               {
                  name: "RHSA-2019:0679",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:0679",
               },
               {
                  name: "openSUSE-SU-2019:1075",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
               },
               {
                  name: "openSUSE-SU-2019:1109",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
               },
               {
                  name: "FEDORA-2019-3348cb4934",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
               },
               {
                  name: "DSA-4431",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "https://www.debian.org/security/2019/dsa-4431",
               },
               {
                  name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "https://seclists.org/bugtraq/2019/Apr/25",
               },
               {
                  name: "RHSA-2019:1175",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1175",
               },
               {
                  name: "RHSA-2019:1652",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1652",
               },
               {
                  name: "RHSA-2019:1791",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1791",
               },
               {
                  name: "RHSA-2019:1943",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:1943",
               },
               {
                  name: "RHSA-2019:2399",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "https://access.redhat.com/errata/RHSA-2019:2399",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "libssh2",
               vendor: "The libssh2 Project",
               versions: [
                  {
                     status: "affected",
                     version: "1.8.1",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
            },
         ],
         metrics: [
            {
               cvssV3_0: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "UNCHANGED",
                  userInteraction: "REQUIRED",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-190",
                     description: "CWE-190",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
            {
               descriptions: [
                  {
                     cweId: "CWE-787",
                     description: "CWE-787",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2019-10-16T17:41:00",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.libssh2.org/CVE-2019-3856.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3856",
            },
            {
               name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_MLIST",
               ],
               url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
            },
            {
               name: "RHSA-2019:0679",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:0679",
            },
            {
               name: "openSUSE-SU-2019:1075",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
            },
            {
               name: "openSUSE-SU-2019:1109",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
            },
            {
               name: "FEDORA-2019-3348cb4934",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
            },
            {
               name: "DSA-4431",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "https://www.debian.org/security/2019/dsa-4431",
            },
            {
               name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "https://seclists.org/bugtraq/2019/Apr/25",
            },
            {
               name: "RHSA-2019:1175",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1175",
            },
            {
               name: "RHSA-2019:1652",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1652",
            },
            {
               name: "RHSA-2019:1791",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1791",
            },
            {
               name: "RHSA-2019:1943",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:1943",
            },
            {
               name: "RHSA-2019:2399",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "https://access.redhat.com/errata/RHSA-2019:2399",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2019-3856",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "libssh2",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "1.8.1",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "The libssh2 Project",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.",
                  },
               ],
            },
            impact: {
               cvss: [
                  [
                     {
                        vectorString: "7.5/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
                        version: "3.0",
                     },
                  ],
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-190",
                        },
                     ],
                  },
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-787",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://www.libssh2.org/CVE-2019-3856.html",
                     refsource: "MISC",
                     url: "https://www.libssh2.org/CVE-2019-3856.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3856",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3856",
                  },
                  {
                     name: "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update",
                     refsource: "MLIST",
                     url: "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                     refsource: "CONFIRM",
                     url: "https://security.netapp.com/advisory/ntap-20190327-0005/",
                  },
                  {
                     name: "RHSA-2019:0679",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:0679",
                  },
                  {
                     name: "openSUSE-SU-2019:1075",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html",
                  },
                  {
                     name: "openSUSE-SU-2019:1109",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html",
                  },
                  {
                     name: "FEDORA-2019-3348cb4934",
                     refsource: "FEDORA",
                     url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/",
                  },
                  {
                     name: "DSA-4431",
                     refsource: "DEBIAN",
                     url: "https://www.debian.org/security/2019/dsa-4431",
                  },
                  {
                     name: "20190415 [SECURITY] [DSA 4431-1] libssh2 security update",
                     refsource: "BUGTRAQ",
                     url: "https://seclists.org/bugtraq/2019/Apr/25",
                  },
                  {
                     name: "RHSA-2019:1175",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1175",
                  },
                  {
                     name: "RHSA-2019:1652",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1652",
                  },
                  {
                     name: "RHSA-2019:1791",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1791",
                  },
                  {
                     name: "RHSA-2019:1943",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:1943",
                  },
                  {
                     name: "RHSA-2019:2399",
                     refsource: "REDHAT",
                     url: "https://access.redhat.com/errata/RHSA-2019:2399",
                  },
                  {
                     name: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                     refsource: "MISC",
                     url: "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2019-3856",
      datePublished: "2019-03-25T18:31:03",
      dateReserved: "2019-01-03T00:00:00",
      dateUpdated: "2024-08-04T19:19:18.557Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}