Lucene search

K

Libssh2 Security Vulnerabilities

cve
cve

CVE-2020-22218

An issue was discovered in function _libssh2_packet_add in libssh2 1.10.0 allows attackers to access out of bounds...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
139
cve
cve

CVE-2019-17498

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause.....

8.1CVSS

8.2AI Score

0.004EPSS

2019-10-21 10:15 PM
465
2
cve
cve

CVE-2019-13115

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information.....

8.1CVSS

8.8AI Score

0.003EPSS

2019-07-16 06:15 PM
286
cve
cve

CVE-2019-3857

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects....

8.8CVSS

9.3AI Score

0.003EPSS

2019-03-25 07:29 PM
379
2
cve
cve

CVE-2019-3861

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.033EPSS

2019-03-25 07:29 PM
298
cve
cve

CVE-2019-3860

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.046EPSS

2019-03-25 07:29 PM
326
cve
cve

CVE-2019-3856

An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the...

8.8CVSS

9.2AI Score

0.003EPSS

2019-03-25 07:29 PM
391
2
cve
cve

CVE-2019-3863

A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write...

8.8CVSS

8.9AI Score

0.005EPSS

2019-03-25 06:29 PM
369
2
cve
cve

CVE-2019-3855

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the...

8.8CVSS

9AI Score

0.01EPSS

2019-03-21 09:29 PM
499
cve
cve

CVE-2019-3858

An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.015EPSS

2019-03-21 09:29 PM
293
cve
cve

CVE-2019-3859

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.021EPSS

2019-03-21 04:01 PM
325
cve
cve

CVE-2019-3862

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.9AI Score

0.015EPSS

2019-03-21 04:01 PM
396
4
cve
cve

CVE-2016-0787

The diffie_hellman_sha256 function in kex.c in libssh2 before 1.7.0 improperly truncates secrets to 128 or 256 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion...

5.9CVSS

5.7AI Score

0.005EPSS

2016-04-13 05:59 PM
140
cve
cve

CVE-2015-1782

The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT...

6.4AI Score

0.006EPSS

2015-03-13 02:59 PM
146