Out-of-bounds read in libssh2 (Alpine package)



Published: 2019-03-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-3858
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libssh2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU18028

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3858

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing SFTP packets. A remote attacker can trick the victim to connect to a malicious SSH server, trigger out-of-bounds read error and read contents of memory or crash the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libssh2 (Alpine package): 1.3.0-r0 - 1.8.0-r4

External links

http://git.alpinelinux.org/aports/commit/?id=d60ef1f3b3cd3b40d41722b7de616227c0b83a2b
http://git.alpinelinux.org/aports/commit/?id=eec223036af35046c74baca7b09d6a81aaccbe86
http://git.alpinelinux.org/aports/commit/?id=0c38351d5beace23bc498ea5fc79b3ba6a012b6e
http://git.alpinelinux.org/aports/commit/?id=27f813a2ece1924d1c8f2e02239ad214611599fb
http://git.alpinelinux.org/aports/commit/?id=4f69ccce51fcfa18af42948e79d26c5d0ba42733


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###