CVE-2019-3855 (NVD)

2019-03-21

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

Products Xcode, Debian_linux, Fedora, Libssh2, Ontap_select_deploy_administration_utility, Leap, Peoplesoft_enterprise_peopletools, Enterprise_linux, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation
Type Out-of-bounds Write (CWE-787)
Integer Overflow or Wraparound (CWE-190)
First patch - None (likely due to unavailable code)
Links http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855
https://access.redhat.com/errata/RHSA-2019:0679