Integer overflow in libssh2 (Alpine package)



Published: 2019-10-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-13115
CWE-ID CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
libssh2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU19258

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-13115

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on a targeted system.

The vulnerability exists due to integer overflow in the "kex_method_diffie_hellman_group_exchange_sha256_key_exchange" function in the "kex.c" file. A remote attacker can trick a victim to connect to an attacker-controlled Secure Shell (SSH) server, which would allow the attacker to send packets that submit malicious input to the targeted system, trigger integer overflow leading to an out-of-bounds write condition and execute arbitrary code or cause a DoS condition.


Mitigation

Install update from vendor's website.

Vulnerable software versions

libssh2 (Alpine package): 1.3.0-r0 - 1.8.2-r1

External links

http://git.alpinelinux.org/aports/commit/?id=d33ef701a0f9572919bab33d45f26a7e53ddb156
http://git.alpinelinux.org/aports/commit/?id=db43cc6825c1432f1f003c621cee428ba844860f
http://git.alpinelinux.org/aports/commit/?id=7e5d7dd70d3c19875845f534826625d7071f222d
http://git.alpinelinux.org/aports/commit/?id=abdf2ab6d79a67fd9049354e301836e75be57fce
http://git.alpinelinux.org/aports/commit/?id=eb32016b72283ff74dce8fb3cc88dd08388e5c7d
http://git.alpinelinux.org/aports/commit/?id=f5dad6eecb361cad9925f93fb5731a369e1e0687
http://git.alpinelinux.org/aports/commit/?id=21ea819c6bacbd5db33f986891363128655a77e1
http://git.alpinelinux.org/aports/commit/?id=67790854e429c3bc73b13862d83ae4ce21b38f98
http://git.alpinelinux.org/aports/commit/?id=9c414d1b72c4b7778b41503b5d9d4cc448a6a5c5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###