Lucene search

K

The Libssh2 Project Security Vulnerabilities

cve
cve

CVE-2019-3858

An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.015EPSS

2019-03-21 09:29 PM
293
cve
cve

CVE-2019-3862

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.015EPSS

2019-03-21 04:01 PM
397
4
cve
cve

CVE-2019-3860

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.046EPSS

2019-03-25 07:29 PM
328
cve
cve

CVE-2019-3861

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.033EPSS

2019-03-25 07:29 PM
302
cve
cve

CVE-2019-3859

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.021EPSS

2019-03-21 04:01 PM
325
cve
cve

CVE-2019-3863

A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write...

8.8CVSS

8.6AI Score

0.005EPSS

2019-03-25 06:29 PM
369
2
cve
cve

CVE-2019-3857

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects....

8.8CVSS

8.9AI Score

0.003EPSS

2019-03-25 07:29 PM
384
2
cve
cve

CVE-2019-3856

An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the...

8.8CVSS

8.9AI Score

0.003EPSS

2019-03-25 07:29 PM
393
2
cve
cve

CVE-2019-3855

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the...

8.8CVSS

8.7AI Score

0.01EPSS

2019-03-21 09:29 PM
502