ID CVE-2012-4559
Summary Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:libssh:libssh:0.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-08-2017 - 01:32)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 56604
confirm http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/
debian DSA-2577
fedora
  • FEDORA-2012-18610
  • FEDORA-2012-18677
mandriva MDVSA-2012:175
misc https://bugzilla.redhat.com/show_bug.cgi?id=871612
mlist [oss-security] 20121120 libssh 0.5.3 release fixes multiple security issues
suse
  • openSUSE-SU-2012:1620
  • openSUSE-SU-2012:1622
  • openSUSE-SU-2013:0130
ubuntu USN-1640-1
xf libssh-code-execution(80218)
Last major update 29-08-2017 - 01:32
Published 30-11-2012 - 22:55
Last modified 29-08-2017 - 01:32
Back to Top