CVE-2019-3855

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
References
Link Resource
https://www.libssh2.org/CVE-2019-3855.html Patch Vendor Advisory
https://seclists.org/bugtraq/2019/Mar/25 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/107485 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/03/18/3 Mailing List Patch Third Party Advisory
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/ Third Party Advisory
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190327-0005/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0679 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/ Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4431 Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/25 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1175 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1652 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1791 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1943 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2399 Third Party Advisory
https://support.apple.com/kb/HT210609 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/49 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Sep/42 Mailing List Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*

Information

Published : 2019-03-21 14:29

Updated : 2020-10-15 06:42


NVD link : CVE-2019-3855

Mitre link : CVE-2019-3855


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_server_eus
  • enterprise_linux_server

libssh2

  • libssh2

fedoraproject

  • fedora

oracle

  • peoplesoft_enterprise_peopletools

opensuse

  • leap

netapp

  • ontap_select_deploy_administration_utility

debian

  • debian_linux

apple

  • xcode