Input validation error in libssh



Published: 2012-12-01 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-4561
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libssh
Universal components / Libraries / Libraries used by multiple products

Vendor libssh

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33914

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4561

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The (1) publickey_make_dss, (2) publickey_make_rsa, (3) signature_from_string, (4) ssh_do_sign, and (5) ssh_sign_session_id functions in keys.c in libssh before 0.5.3 free "an invalid pointer on an error path," which might allow remote attackers to cause a denial of service (crash) via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libssh: 0.5.0 - 0.5.2

External links

http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093313.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093474.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00016.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00021.html
http://www.debian.org/security/2012/dsa-2577
http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/
http://www.mandriva.com/security/advisories?name=MDVSA-2012:175
http://www.openwall.com/lists/oss-security/2012/11/20/3
http://www.securityfocus.com/bid/56604
http://www.ubuntu.com/usn/USN-1640-1
http://bugzilla.redhat.com/show_bug.cgi?id=871617
http://exchange.xforce.ibmcloud.com/vulnerabilities/80220


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###