Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-13115 First vendor Publication 2019-07-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 19
Application 1
Os 2
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db560...
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp%3Bu...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
MISC http://packetstormsecurity.com/files/172834/libssh2-1.8.2-Out-Of-Bounds-Read....
https://blog.semmle.com/libssh2-integer-overflow/
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
MLIST https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:39:36
  • Multiple Updates
2023-09-08 21:27:44
  • Multiple Updates
2023-06-12 13:27:47
  • Multiple Updates
2022-11-08 12:43:19
  • Multiple Updates
2022-05-14 01:40:28
  • Multiple Updates
2022-04-06 00:23:28
  • Multiple Updates
2021-12-18 09:23:13
  • Multiple Updates
2021-06-30 00:22:58
  • Multiple Updates
2021-06-29 21:23:22
  • Multiple Updates
2021-06-28 21:23:17
  • Multiple Updates
2021-05-04 13:23:24
  • Multiple Updates
2021-04-22 02:38:17
  • Multiple Updates
2020-09-03 01:25:19
  • Multiple Updates
2020-05-23 02:22:32
  • Multiple Updates
2019-10-10 12:11:13
  • Multiple Updates
2019-09-13 12:10:37
  • Multiple Updates
2019-08-07 12:10:31
  • Multiple Updates
2019-08-04 12:02:33
  • Multiple Updates
2019-07-26 05:19:10
  • Multiple Updates
2019-07-24 21:19:28
  • Multiple Updates
2019-07-19 00:19:10
  • Multiple Updates
2019-07-17 00:19:07
  • First insertion