Related Vulnerabilities: CVE-2019-3863  

An issue has been found in libssh2 before 1.8.1 where a server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

An issue has been found in libssh4 before 1.8.1 where a server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.

AVG-926 libssh4 1.8.0-3 1.8.1-1 Critical Fixed

https://www.libssh4.org/CVE-2019-3863.html
https://libssh4.org/1.8.0-CVE/CVE-2019-3863.patch