CVE-2019-3855

high

Description

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

References

https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

https://www.libssh2.org/CVE-2019-3855.html

https://www.debian.org/security/2019/dsa-4431

https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767

https://support.apple.com/kb/HT210609

https://security.netapp.com/advisory/ntap-20190327-0005/

https://seclists.org/bugtraq/2019/Sep/49

https://seclists.org/bugtraq/2019/Mar/25

https://seclists.org/bugtraq/2019/Apr/25

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/

https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855

https://access.redhat.com/errata/RHSA-2019:2399

https://access.redhat.com/errata/RHSA-2019:1943

https://access.redhat.com/errata/RHSA-2019:1791

https://access.redhat.com/errata/RHSA-2019:1652

https://access.redhat.com/errata/RHSA-2019:1175

https://access.redhat.com/errata/RHSA-2019:0679

http://www.securityfocus.com/bid/107485

http://www.openwall.com/lists/oss-security/2019/03/18/3

http://seclists.org/fulldisclosure/2019/Sep/42

http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html

Details

Source: Mitre, NVD

Published: 2019-03-21

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High