#VU18026 Out-of-bounds read in libssh2


Published: 2019-03-20

Vulnerability identifier: #VU18026

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3860

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libssh2
Client/Desktop applications / Software for system administration

Vendor: libssh2.org

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing SFTP packets. A remote attacker can trick the victim to connect to a malicious SSH server, trigger out-of-bounds read error and read contents of memory or crash the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libssh2: 0.1 - 1.8.0


External links
http://www.libssh2.org/CVE-2019-3860.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability