Executive Summary

Informations
Name CVE-2019-3858 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3858

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107485
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/25
https://seclists.org/bugtraq/2019/Mar/25
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3858
https://security.netapp.com/advisory/ntap-20190327-0005/
https://www.broadcom.com/support/fibre-channel-networking/security-advisories...
DEBIAN https://www.debian.org/security/2019/dsa-4431
MISC http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libss...
https://www.libssh2.org/CVE-2019-3858.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST http://www.openwall.com/lists/oss-security/2019/03/18/3
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2136
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:40:17
  • Multiple Updates
2021-05-04 13:32:39
  • Multiple Updates
2021-04-22 02:46:48
  • Multiple Updates
2020-05-23 02:29:59
  • Multiple Updates
2019-08-07 12:10:38
  • Multiple Updates
2019-04-15 17:18:50
  • Multiple Updates
2019-04-05 12:08:49
  • Multiple Updates
2019-04-03 00:19:17
  • Multiple Updates
2019-03-29 05:19:32
  • Multiple Updates
2019-03-29 00:19:18
  • Multiple Updates
2019-03-28 00:19:06
  • Multiple Updates
2019-03-26 21:19:31
  • Multiple Updates
2019-03-26 17:19:10
  • Multiple Updates
2019-03-26 00:18:57
  • Multiple Updates
2019-03-23 12:08:23
  • Multiple Updates
2019-03-22 00:18:42
  • First insertion