Уязвимость CVE-2019-3857: Информация

Описание

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

Важность: HIGH (8,8) Вектор: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Опубликовано: 25 марта 2019 г.
Изменено: 7 ноября 2023 г.
Идентификатор типа ошибки: CWE-787CWE-190

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
libssh2sisyphus1.8.1-alt11.11.0-alt2ALT-PU-2019-1501-1225575Исправлено
libssh2p101.8.1-alt11.11.0-alt2ALT-PU-2019-1501-1225575Исправлено
libssh2p91.8.1-alt11.9.0-alt2ALT-PU-2019-1501-1225575Исправлено
libssh2p81.4.3-alt3.M80P.11.4.3-alt3.M80P.1ALT-PU-2019-1729-1227571Исправлено
libssh2c10f11.8.1-alt11.11.0-alt2ALT-PU-2019-1501-1225575Исправлено
libssh2c9f21.8.1-alt11.11.0-alt2ALT-PU-2019-1501-1225575Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://www.libssh2.org/CVE-2019-3857.html
  • Patch
  • Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3857
  • Issue Tracking
  • Patch
  • Third Party Advisory
[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20190327-0005/
  • Third Party Advisory
RHSA-2019:0679
  • Third Party Advisory
openSUSE-SU-2019:1075
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:1109
  • Third Party Advisory
DSA-4431
  • Third Party Advisory
20190415 [SECURITY] [DSA 4431-1] libssh2 security update
  • Mailing List
  • Third Party Advisory
RHSA-2019:1175
  • Third Party Advisory
RHSA-2019:1652
  • Third Party Advisory
RHSA-2019:1791
  • Third Party Advisory
RHSA-2019:1943
  • Third Party Advisory
RHSA-2019:2399
  • Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
  • Patch
  • Third Party Advisory
FEDORA-2019-3348cb4934
      1. Конфигурация 1

        cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*
        Start including
        1.2.8
        End including
        1.8.0

        Конфигурация 2

        cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

        cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

        Конфигурация 3

        cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

        Конфигурация 4

        cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

        cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

        Конфигурация 5

        cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

        Конфигурация 6

        cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*

        Конфигурация 7

        cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*

        cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*