Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3855
HistoryMar 21, 2019 - 8:13 p.m.

CVE-2019-3855

2019-03-2120:13:25
CWE-190
CWE-787
redhat
www.cve.org
1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.9%

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

CNA Affected

[
  {
    "product": "libssh2",
    "vendor": "The libssh2 Project",
    "versions": [
      {
        "status": "affected",
        "version": "1.8.1"
      }
    ]
  }
]

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.9%