#VU33915 Input validation error in libssh


Published: 2012-12-01 | Updated: 2020-08-04

Vulnerability identifier: #VU33915

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4562

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libssh
Universal components / Libraries / Libraries used by multiple products

Vendor: libssh

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple integer overflows in libssh before 0.5.3 allow remote attackers to cause a denial of service (infinite loop or crash) and possibly execute arbitrary code via unspecified vectors, which triggers a buffer overflow, infinite loop, or possibly some other unspecified vulnerabilities.

Mitigation
Install update from vendor's website.

Vulnerable software versions

libssh: 0.5.0 - 0.5.2


External links
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093313.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093474.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00016.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00021.html
http://www.debian.org/security/2012/dsa-2577
http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/
http://www.mandriva.com/security/advisories?name=MDVSA-2012:175
http://www.openwall.com/lists/oss-security/2012/11/20/3
http://www.securityfocus.com/bid/56604
http://www.ubuntu.com/usn/USN-1640-1
http://bugzilla.redhat.com/show_bug.cgi?id=871620
http://exchange.xforce.ibmcloud.com/vulnerabilities/80221


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability