Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-3863 First vendor Publication 2019-03-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3863

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/25
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3863
https://security.netapp.com/advisory/ntap-20190327-0005/
DEBIAN https://www.debian.org/security/2019/dsa-4431
MISC https://www.libssh2.org/CVE-2019-3863.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0679
https://access.redhat.com/errata/RHSA-2019:1175
https://access.redhat.com/errata/RHSA-2019:1652
https://access.redhat.com/errata/RHSA-2019:1791
https://access.redhat.com/errata/RHSA-2019:1943
https://access.redhat.com/errata/RHSA-2019:2399
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:40:17
  • Multiple Updates
2021-05-04 13:32:29
  • Multiple Updates
2021-04-22 02:46:48
  • Multiple Updates
2020-05-23 02:29:59
  • Multiple Updates
2019-08-08 12:04:48
  • Multiple Updates
2019-07-31 12:10:46
  • Multiple Updates
2019-07-17 12:11:02
  • Multiple Updates
2019-07-03 12:10:28
  • Multiple Updates
2019-05-15 05:19:15
  • Multiple Updates
2019-04-15 17:18:50
  • Multiple Updates
2019-04-05 12:08:49
  • Multiple Updates
2019-04-03 00:19:17
  • Multiple Updates
2019-03-29 05:19:32
  • Multiple Updates
2019-03-29 00:19:18
  • Multiple Updates
2019-03-28 00:19:06
  • Multiple Updates
2019-03-26 21:19:31
  • Multiple Updates
2019-03-26 00:18:57
  • First insertion