ID CVE-2019-14889
Summary A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.
References
Vulnerable Configurations
  • cpe:2.3:a:libssh:libssh:0.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh:libssh:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh:libssh:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:5.2.47:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:5.2.47:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.19:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 30-05-2023 - 00:15)
Impact:
Exploitability:
CWE CWE-78
CAPEC
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: <parser1> --> <input validator> --> <parser2>. In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
rpms
  • libssh-0:0.9.4-2.el8
  • libssh-config-0:0.9.4-2.el8
  • libssh-debuginfo-0:0.9.4-2.el8
  • libssh-debugsource-0:0.9.4-2.el8
  • libssh-devel-0:0.9.4-2.el8
refmap via4
confirm
fedora
  • FEDORA-2019-46b6bd2459
  • FEDORA-2019-8b0ad69829
gentoo GLSA-202003-27
misc https://www.oracle.com/security-alerts/cpuapr2020.html
mlist [debian-lts-announce] 20191217 [SECURITY] [DLA 2038-1] libssh security update
suse
  • openSUSE-SU-2019:2689
  • openSUSE-SU-2020:0102
ubuntu USN-4219-1
Last major update 30-05-2023 - 00:15
Published 10-12-2019 - 23:15
Last modified 30-05-2023 - 00:15
Back to Top