Show plain JSON{"containers": {"cna": {"affected": [{"product": "libssh2", "vendor": "The libssh2 Project", "versions": [{"status": "affected", "version": "1.8.1"}]}], "datePublic": "2019-03-13T00:00:00", "descriptions": [{"lang": "en", "value": "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server."}], "metrics": [{"cvssV3_0": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0"}}], "problemTypes": [{"descriptions": [{"cweId": "CWE-190", "description": "CWE-190", "lang": "en", "type": "CWE"}]}, {"descriptions": [{"cweId": "CWE-787", "description": "CWE-787", "lang": "en", "type": "CWE"}]}], "providerMetadata": {"dateUpdated": "2019-10-16T17:41:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat"}, "references": [{"name": "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://www.openwall.com/lists/oss-security/2019/03/18/3"}, {"name": "20190319 [slackware-security] libssh2 (SSA:2019-077-01)", "tags": ["mailing-list", "x_refsource_BUGTRAQ"], "url": "https://seclists.org/bugtraq/2019/Mar/25"}, {"tags": ["x_refsource_MISC"], "url": "https://www.libssh2.org/CVE-2019-3855.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855"}, {"tags": ["x_refsource_MISC"], "url": "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html"}, {"name": "107485", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/107485"}, {"name": "FEDORA-2019-f31c14682f", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767"}, {"name": "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://security.netapp.com/advisory/ntap-20190327-0005/"}, {"name": "RHSA-2019:0679", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2019:0679"}, {"name": "openSUSE-SU-2019:1075", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html"}, {"name": "openSUSE-SU-2019:1109", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html"}, {"name": "FEDORA-2019-3348cb4934", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/"}, {"name": "DSA-4431", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "https://www.debian.org/security/2019/dsa-4431"}, {"name": "20190415 [SECURITY] [DSA 4431-1] libssh2 security update", "tags": ["mailing-list", "x_refsource_BUGTRAQ"], "url": "https://seclists.org/bugtraq/2019/Apr/25"}, {"name": "RHSA-2019:1175", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2019:1175"}, {"name": "RHSA-2019:1652", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2019:1652"}, {"name": "RHSA-2019:1791", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2019:1791"}, {"name": "RHSA-2019:1943", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2019:1943"}, {"name": "FEDORA-2019-9d85600fc7", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/"}, {"name": "FEDORA-2019-5885663621", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/"}, {"name": "RHSA-2019:2399", "tags": ["vendor-advisory", "x_refsource_REDHAT"], "url": "https://access.redhat.com/errata/RHSA-2019:2399"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://support.apple.com/kb/HT210609"}, {"name": "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0", "tags": ["mailing-list", "x_refsource_BUGTRAQ"], "url": "https://seclists.org/bugtraq/2019/Sep/49"}, {"name": "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0", "tags": ["mailing-list", "x_refsource_FULLDISC"], "url": "http://seclists.org/fulldisclosure/2019/Sep/42"}, {"tags": ["x_refsource_MISC"], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-3855", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "libssh2", "version": {"version_data": [{"version_value": "1.8.1"}]}}]}, "vendor_name": "The libssh2 Project"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server."}]}, "impact": {"cvss": [[{"vectorString": "7.5/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0"}]]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "CWE-190"}]}, {"description": [{"lang": "eng", "value": "CWE-787"}]}]}, "references": {"reference_data": [{"name": "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/03/18/3"}, {"name": "20190319 [slackware-security] libssh2 (SSA:2019-077-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Mar/25"}, {"name": "https://www.libssh2.org/CVE-2019-3855.html", "refsource": "MISC", "url": "https://www.libssh2.org/CVE-2019-3855.html"}, {"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855"}, {"name": "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html"}, {"name": "107485", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107485"}, {"name": "FEDORA-2019-f31c14682f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/"}, {"name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767"}, {"name": "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html"}, {"name": "https://security.netapp.com/advisory/ntap-20190327-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190327-0005/"}, {"name": "RHSA-2019:0679", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0679"}, {"name": "openSUSE-SU-2019:1075", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html"}, {"name": "openSUSE-SU-2019:1109", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html"}, {"name": "FEDORA-2019-3348cb4934", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/"}, {"name": "DSA-4431", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4431"}, {"name": "20190415 [SECURITY] [DSA 4431-1] libssh2 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Apr/25"}, {"name": "RHSA-2019:1175", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1175"}, {"name": "RHSA-2019:1652", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1652"}, {"name": "RHSA-2019:1791", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1791"}, {"name": "RHSA-2019:1943", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1943"}, {"name": "FEDORA-2019-9d85600fc7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/"}, {"name": "FEDORA-2019-5885663621", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/"}, {"name": "RHSA-2019:2399", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2399"}, {"name": "https://support.apple.com/kb/HT210609", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210609"}, {"name": "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Sep/49"}, {"name": "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Sep/42"}, {"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-04T19:19:18.675Z"}, "title": "CVE Program Container", "references": [{"name": "[oss-security] 20190318 [SECURITY ADVISORIES] libssh2", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://www.openwall.com/lists/oss-security/2019/03/18/3"}, {"name": "20190319 [slackware-security] libssh2 (SSA:2019-077-01)", "tags": ["mailing-list", "x_refsource_BUGTRAQ", "x_transferred"], "url": "https://seclists.org/bugtraq/2019/Mar/25"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.libssh2.org/CVE-2019-3855.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3855"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html"}, {"name": "107485", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/107485"}, {"name": "FEDORA-2019-f31c14682f", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767"}, {"name": "[debian-lts-announce] 20190326 [SECURITY] [DLA 1730-1] libssh2 security update", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://security.netapp.com/advisory/ntap-20190327-0005/"}, {"name": "RHSA-2019:0679", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2019:0679"}, {"name": "openSUSE-SU-2019:1075", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html"}, {"name": "openSUSE-SU-2019:1109", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html"}, {"name": "FEDORA-2019-3348cb4934", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/"}, {"name": "DSA-4431", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "https://www.debian.org/security/2019/dsa-4431"}, {"name": "20190415 [SECURITY] [DSA 4431-1] libssh2 security update", "tags": ["mailing-list", "x_refsource_BUGTRAQ", "x_transferred"], "url": "https://seclists.org/bugtraq/2019/Apr/25"}, {"name": "RHSA-2019:1175", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2019:1175"}, {"name": "RHSA-2019:1652", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2019:1652"}, {"name": "RHSA-2019:1791", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2019:1791"}, {"name": "RHSA-2019:1943", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2019:1943"}, {"name": "FEDORA-2019-9d85600fc7", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/"}, {"name": "FEDORA-2019-5885663621", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/"}, {"name": "RHSA-2019:2399", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"], "url": "https://access.redhat.com/errata/RHSA-2019:2399"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://support.apple.com/kb/HT210609"}, {"name": "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0", "tags": ["mailing-list", "x_refsource_BUGTRAQ", "x_transferred"], "url": "https://seclists.org/bugtraq/2019/Sep/49"}, {"name": "20190927 APPLE-SA-2019-9-26-7 Xcode 11.0", "tags": ["mailing-list", "x_refsource_FULLDISC", "x_transferred"], "url": "http://seclists.org/fulldisclosure/2019/Sep/42"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"}]}]}, "cveMetadata": {"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-3855", "datePublished": "2019-03-21T20:13:25", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:19:18.675Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}