Bug 1687313 (CVE-2019-3863) - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
Summary: CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interac...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-3863
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1688289 1688290 1688428 1688429 1690247 1690248 1690408 1694994 1696058 1697684 1697694 1714651 1719439 1719440 1724839
Blocks: 1687317
TreeView+ depends on / blocked
 
Reported: 2019-03-11 09:01 UTC by Andrej Nemec
Modified: 2021-02-16 22:16 UTC (History)
17 users (show)

Fixed In Version: libssh2 1.8.1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in libssh2. A server could send a multiple keyboard interactive response messages, whose total length are greater than the unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error. The highest threat from this vulnerability is to data confidentiality and integrity and system availability.
Clone Of:
Environment:
Last Closed: 2019-06-10 10:50:12 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:0960 0 None None None 2019-05-01 17:22:37 UTC
Red Hat Product Errata RHBA-2019:1141 0 None None None 2019-05-09 21:18:02 UTC
Red Hat Product Errata RHSA-2019:0679 0 None None None 2019-03-28 15:24:21 UTC
Red Hat Product Errata RHSA-2019:1175 0 None None None 2019-05-14 18:13:44 UTC
Red Hat Product Errata RHSA-2019:1652 0 None None None 2019-07-02 11:44:54 UTC
Red Hat Product Errata RHSA-2019:1791 0 None None None 2019-07-16 13:45:39 UTC
Red Hat Product Errata RHSA-2019:1943 0 None None None 2019-07-30 09:08:22 UTC
Red Hat Product Errata RHSA-2019:2399 0 None None None 2019-08-07 11:35:32 UTC

Description Andrej Nemec 2019-03-11 09:01:15 UTC
A server could send a multiple keyboard interactive response messages whose
total length are greater than unsigned char max characters. This value is
used as an index to copy memory causing in an out of bounds memory write error.

Comment 2 Andrej Nemec 2019-03-12 09:16:01 UTC
Acknowledgments:

Name: the libssh2 project
Upstream: Chris Coulson (Canonical Ltd.)

Comment 4 Riccardo Schirone 2019-03-13 11:02:47 UTC
Function userauth_keyboard_interactive() in userauth.c sums a set of values without checking for integer overflow. The result is then used to allocate memory and to copy attacker-controlled strings later on. If the integer overflow happens, writes can happen out of bounds, possibly allowing an attacker to execute code remotely.

Comment 5 Riccardo Schirone 2019-03-13 13:01:49 UTC
The attacker needs to:
- trick the user to connect to a malicious server or
- trick the user to connect to a compromised server or
- intercept and modify the traffic

For these reasons User Interaction (UI) is set to Required(R) and Attack Complexity (AC) is set to High (H).

Comment 11 Doran Moppert 2019-03-19 04:42:05 UTC
Statement:

This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.

Comment 13 Dhananjay Arunesh 2019-03-19 06:41:32 UTC
External References:

https://www.libssh2.org/CVE-2019-3863.html

Comment 14 Dhananjay Arunesh 2019-03-19 06:47:11 UTC
Created libssh tracking bugs for this issue:

Affects: fedora-all [bug 1690246]


Created mingw-libssh2 tracking bugs for this issue:

Affects: fedora-all [bug 1690247]

Comment 15 Dhananjay Arunesh 2019-03-19 06:48:42 UTC
Created mingw-libssh2 tracking bugs for this issue:

Affects: epel-7 [bug 1690248]

Comment 16 Andrej Nemec 2019-03-19 12:28:29 UTC
Created libssh2 tracking bugs for this issue:

Affects: fedora-all [bug 1690408]

Comment 17 errata-xmlrpc 2019-03-28 15:24:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:0679 https://access.redhat.com/errata/RHSA-2019:0679

Comment 21 errata-xmlrpc 2019-05-14 18:13:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1175 https://access.redhat.com/errata/RHSA-2019:1175

Comment 25 errata-xmlrpc 2019-07-02 11:44:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:1652 https://access.redhat.com/errata/RHSA-2019:1652

Comment 26 errata-xmlrpc 2019-07-16 13:45:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.5 Extended Update Support

Via RHSA-2019:1791 https://access.redhat.com/errata/RHSA-2019:1791

Comment 27 errata-xmlrpc 2019-07-30 09:08:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Extended Update Support

Via RHSA-2019:1943 https://access.redhat.com/errata/RHSA-2019:1943

Comment 28 errata-xmlrpc 2019-08-07 11:35:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2019:2399 https://access.redhat.com/errata/RHSA-2019:2399

Comment 30 Richard W.M. Jones 2020-04-28 09:18:06 UTC
> Doc Text: A flaw was found in libssh.

Please note libssh & libssh2 are completely separate and unrelated libraries.  In this
case the flaw applies only to libssh2.


Note You need to log in before you can comment on or make changes to this bug.