#VU18253 Out-of-bounds read in libssh2


Published: 2019-04-15 | Updated: 2020-10-26

Vulnerability identifier: #VU18253

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3862

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libssh2
Client/Desktop applications / Software for system administration

Vendor: libssh2.org

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker can trick the victim to connect to a malicious SSH server, trigger out of bounds read and gain access to sensitive information or perform denial of service attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

libssh2: 1.0 - 1.8.0


External links
http://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767
http://www.libssh2.org/CVE-2019-3862.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability