Lucene search

K

Libssh Security Vulnerabilities

cve
cve

CVE-2023-3603

A missing allocation check in sftp server processing read requests may cause a NULL dereference on low-memory conditions. The malicious client can request up to 4GB SFTP reads, causing allocation of up to 4GB buffers, which was not being checked for failure. This will likely crash the...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-07-21 08:15 PM
25
cve
cve

CVE-2023-2283

A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in thepki_verify_data_signature function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the...

6.5CVSS

7AI Score

0.001EPSS

2023-05-26 06:15 PM
241
cve
cve

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of...

6.5CVSS

6.6AI Score

0.001EPSS

2023-05-26 06:15 PM
135
cve
cve

CVE-2021-3634

A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is...

6.5CVSS

7.3AI Score

0.006EPSS

2021-08-31 05:15 PM
330
3
cve
cve

CVE-2020-16135

libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if ssh_buffer_new returns...

5.9CVSS

7.3AI Score

0.005EPSS

2020-07-29 09:15 PM
187
2
cve
cve

CVE-2020-1730

A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The...

5.3CVSS

6.4AI Score

0.004EPSS

2020-04-13 07:15 PM
280
3
cve
cve

CVE-2019-14889

A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can...

8.8CVSS

7.9AI Score

0.007EPSS

2019-12-10 11:15 PM
480
cve
cve

CVE-2018-10933

A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4. A malicious client could create channels without first performing authentication, resulting in unauthorized...

9.1CVSS

8.7AI Score

0.142EPSS

2018-10-17 12:29 PM
283
4
cve
cve

CVE-2015-3146

The (1) SSH_MSG_NEWKEYS and (2) SSH_MSG_KEXDH_REPLY packet handlers in package_cb.c in libssh before 0.6.5 do not properly validate state, which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted SSH...

7.5CVSS

7AI Score

0.067EPSS

2016-04-13 05:59 PM
37
cve
cve

CVE-2016-0739

libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a...

5.9CVSS

5.6AI Score

0.004EPSS

2016-04-13 05:59 PM
58
cve
cve

CVE-2014-8132

Double free vulnerability in the ssh_packet_kexinit function in kex.c in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to cause a denial of service via a crafted kexinit...

6.1AI Score

0.17EPSS

2014-12-29 12:59 AM
45
cve
cve

CVE-2014-0017

The RAND_bytes function in libssh before 0.6.3, when forking is enabled, does not properly reset the state of the OpenSSL pseudo-random number generator (PRNG), which causes the state to be shared between children processes and allows local users to obtain sensitive information by leveraging a pid....

5.3AI Score

0.0004EPSS

2014-03-14 03:55 PM
44
cve
cve

CVE-2013-0176

The publickey_from_privatekey function in libssh before 0.5.4, when no algorithm is matched during negotiations, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a "Client: Diffie-Hellman Key Exchange Init"...

6.3AI Score

0.024EPSS

2013-02-05 11:55 PM
26
cve
cve

CVE-2012-4559

Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow....

7.6AI Score

0.098EPSS

2012-11-30 10:55 PM
30
cve
cve

CVE-2012-6063

Double free vulnerability in the sftp_mkdir function in sftp.c in libssh before 0.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors, a different vector than...

7.5AI Score

0.06EPSS

2012-11-30 10:55 PM
27
cve
cve

CVE-2012-4562

Multiple integer overflows in libssh before 0.5.3 allow remote attackers to cause a denial of service (infinite loop or crash) and possibly execute arbitrary code via unspecified vectors, which triggers a buffer overflow, infinite loop, or possibly some other unspecified...

7.9AI Score

0.089EPSS

2012-11-30 10:55 PM
35
cve
cve

CVE-2012-4560

Multiple buffer overflows in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified...

7.7AI Score

0.089EPSS

2012-11-30 10:55 PM
29
cve
cve

CVE-2012-4561

The (1) publickey_make_dss, (2) publickey_make_rsa, (3) signature_from_string, (4) ssh_do_sign, and (5) ssh_sign_session_id functions in keys.c in libssh before 0.5.3 free "an invalid pointer on an error path," which might allow remote attackers to cause a denial of service (crash) via unspecified....

6.3AI Score

0.104EPSS

2012-11-30 10:55 PM
42