6.8
CVSSv2

CVE-2019-3857

Published: 25/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 607
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An integer overflow flaw which could lead to an out of bounds write exists in libssh2 prior to 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libssh2 libssh2

debian debian linux 8.0

debian debian linux 9.0

netapp ontap select deploy administration utility -

opensuse leap 42.3

opensuse leap 15.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux 8.0

fedoraproject fedora 28

oracle peoplesoft enterprise peopletools 8.56

oracle peoplesoft enterprise peopletools 8.57

Vendor Advisories

Debian Bug report logs - #924965 libssh2: CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3858 CVE-2019-3859 CVE-2019-3860 CVE-2019-3861 CVE-2019-3862 CVE-2019-3863 Package: src:libssh2; Maintainer for src:libssh2 is Mikhail Gusarov <dottedmag@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: ...
Chris Coulson discovered several vulnerabilities in libssh2, a SSH2 client-side library, which could result in denial of service, information leaks or the execution of arbitrary code For the stable distribution (stretch), these problems have been fixed in version 170-1+deb9u1 We recommend that you upgrade your libssh2 packages For the detailed ...
Synopsis Important: libssh2 security update Type/Severity Security Advisory: Important Topic An update for libssh2 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: libssh2 security update Type/Severity Security Advisory: Important Topic An update for libssh2 is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: libssh2 security update Type/Severity Security Advisory: Important Topic An update for libssh2 is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux 73 Update Services for SAP S ...
Synopsis Important: libssh2 security update Type/Severity Security Advisory: Important Topic An update for libssh2 is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: libssh2 security update Type/Severity Security Advisory: Important Topic An update for libssh2 is now available for Red Hat Enterprise Linux 74 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: virt:rhel security update Type/Severity Security Advisory: Important Topic An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CV ...
An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 in the way keyboard prompt requests are parsed A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server(CVE-2019-3856) An integer overflow flaw which could lead to an out of boun ...
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 in the way packets are read from the server A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server(CVE-2019-3855) An integer overflow flaw which could lead to an out of bounds wr ...
An issue has been found in libssh2 before 181 where a server could send a SSH_MSG_CHANNEL_REQUEST packet with an exit signal message with a length of max unsigned integer value The length would then have a value of 1 added to it and used to allocate memory causing a possible memory write out of bounds error or zero byte allocation ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [SECURITY ADVISORIES] libssh2 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Daniel Stenberg &lt;daniel () haxx ...