ID CVE-2019-17498
Summary In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.
References
Vulnerable Configurations
  • cpe:2.3:a:libssh2:libssh2:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.11:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.12:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.13:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.14:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.15:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.16:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.17:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:0.18:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libssh2:libssh2:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:libssh2:libssh2:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 08-09-2023 - 14:15)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:P
redhat via4
advisories
bugzilla
id 1766898
title CVE-2019-17498 libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment libssh2 is earlier than 0:1.8.0-4.el7
          oval oval:com.redhat.rhsa:tst:20203915001
        • comment libssh2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152140002
      • AND
        • comment libssh2-devel is earlier than 0:1.8.0-4.el7
          oval oval:com.redhat.rhsa:tst:20203915003
        • comment libssh2-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152140004
      • AND
        • comment libssh2-docs is earlier than 0:1.8.0-4.el7
          oval oval:com.redhat.rhsa:tst:20203915005
        • comment libssh2-docs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20152140006
rhsa
id RHSA-2020:3915
released 2020-09-29
severity Moderate
title RHSA-2020:3915: libssh2 security update (Moderate)
rpms
  • libssh2-0:1.8.0-4.el7
  • libssh2-debuginfo-0:1.8.0-4.el7
  • libssh2-devel-0:1.8.0-4.el7
  • libssh2-docs-0:1.8.0-4.el7
refmap via4
fedora
  • FEDORA-2019-91529f19e4
  • FEDORA-2019-ec04c34768
misc
mlist [debian-lts-announce] 20191113 [SECURITY] [DLA 1991-1] libssh2 security update
suse openSUSE-SU-2019:2483
Last major update 08-09-2023 - 14:15
Published 21-10-2019 - 22:15
Last modified 08-09-2023 - 14:15
Back to Top