Bug 1687303 (CVE-2019-3855) - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write
Summary: CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-3855
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1688160 1688161 1688421 1688422 1690247 1690248 1690408 1694991 1696058 1697684 1697694 1714646 1719429 1719430 1724834
Blocks: 1687317
TreeView+ depends on / blocked
 
Reported: 2019-03-11 08:52 UTC by Andrej Nemec
Modified: 2021-02-16 22:17 UTC (History)
20 users (show)

Fixed In Version: libssh2 1.8.1
Doc Type: If docs needed, set a value
Doc Text:
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:50:06 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:0960 0 None None None 2019-05-01 17:22:35 UTC
Red Hat Product Errata RHBA-2019:1141 0 None None None 2019-05-09 21:18:00 UTC
Red Hat Product Errata RHSA-2019:0679 0 None None None 2019-03-28 15:24:18 UTC
Red Hat Product Errata RHSA-2019:1175 0 None None None 2019-05-14 18:13:40 UTC
Red Hat Product Errata RHSA-2019:1652 0 None None None 2019-07-02 11:44:56 UTC
Red Hat Product Errata RHSA-2019:1791 0 None None None 2019-07-16 13:45:34 UTC
Red Hat Product Errata RHSA-2019:1943 0 None None None 2019-07-30 09:08:18 UTC
Red Hat Product Errata RHSA-2019:2399 0 None None None 2019-08-07 11:35:27 UTC

Description Andrej Nemec 2019-03-11 08:52:40 UTC
A malicious server could send a specially crafted packet which could result in
an unchecked integer overflow. The value would then be used to allocate memory
causing a possible memory write out of bounds error.

Comment 2 Andrej Nemec 2019-03-12 09:15:00 UTC
Acknowledgments:

Name: the libssh2 project
Upstream: Chris Coulson (Canonical Ltd.)

Comment 3 Riccardo Schirone 2019-03-13 09:49:36 UTC
Function _libssh2_transport_read() in transport.c does not properly check the packet_length received from the server. A malicious server could send a large packet_length value and cause an integer overflow when computing total_num, which would result in a buffer overflow later on.

Comment 4 Riccardo Schirone 2019-03-13 09:52:25 UTC
The attacker needs to:
- trick the user to connect to a malicious server or
- trick the user to connect to a compromised server or
- intercept and modify the traffic

For these reasons User Interaction (UI) is set to Required(R) and Attack Complexity (AC) is set to High (H).

Comment 16 Doran Moppert 2019-03-19 04:40:44 UTC
Statement:

This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.

Comment 17 Dhananjay Arunesh 2019-03-19 06:23:32 UTC
Upstream Patch:
https://libssh2.org/1.8.0-CVE/CVE-2019-3855.patch

Comment 18 Dhananjay Arunesh 2019-03-19 06:23:35 UTC
External References:

https://www.libssh2.org/CVE-2019-3855.html

Comment 19 Dhananjay Arunesh 2019-03-19 06:25:09 UTC
Reference:
https://www.openwall.com/lists/oss-security/2019/03/18/3

Comment 20 Dhananjay Arunesh 2019-03-19 06:47:36 UTC
Created libssh tracking bugs for this issue:

Affects: fedora-all [bug 1690246]


Created mingw-libssh2 tracking bugs for this issue:

Affects: fedora-all [bug 1690247]

Comment 21 Dhananjay Arunesh 2019-03-19 06:49:05 UTC
Created mingw-libssh2 tracking bugs for this issue:

Affects: epel-7 [bug 1690248]

Comment 23 Andrej Nemec 2019-03-19 12:27:58 UTC
Created libssh2 tracking bugs for this issue:

Affects: fedora-all [bug 1690408]

Comment 27 errata-xmlrpc 2019-03-28 15:24:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:0679 https://access.redhat.com/errata/RHSA-2019:0679

Comment 37 errata-xmlrpc 2019-05-14 18:13:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1175 https://access.redhat.com/errata/RHSA-2019:1175

Comment 41 errata-xmlrpc 2019-07-02 11:44:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:1652 https://access.redhat.com/errata/RHSA-2019:1652

Comment 42 errata-xmlrpc 2019-07-16 13:45:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.5 Extended Update Support

Via RHSA-2019:1791 https://access.redhat.com/errata/RHSA-2019:1791

Comment 43 errata-xmlrpc 2019-07-30 09:08:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Extended Update Support

Via RHSA-2019:1943 https://access.redhat.com/errata/RHSA-2019:1943

Comment 44 errata-xmlrpc 2019-08-07 11:35:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2019:2399 https://access.redhat.com/errata/RHSA-2019:2399


Note You need to log in before you can comment on or make changes to this bug.