8.1
HIGH
CVE-2019-13115
Libssh2 SSH Remote Denial of Service Information Disclosure
Description

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855.

INFO

Published Date :

July 16, 2019, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-13115 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-13115 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp ontap_select_deploy_administration_utility
2 Netapp cloud_backup
3 Netapp e-series_santricity_os_controller
1 Fedoraproject fedora
1 Debian debian_linux
1 Libssh2 libssh2
1 F5 traffix_systems_signaling_delivery_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13115.

URL Resource
http://packetstormsecurity.com/files/172834/libssh2-1.8.2-Out-Of-Bounds-Read.html
https://blog.semmle.com/libssh2-integer-overflow/ Exploit Third Party Advisory
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa Third Party Advisory
https://github.com/libssh2/libssh2/pull/350 Issue Tracking Third Party Advisory
https://libssh2.org/changes.html Release Notes Vendor Advisory
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/09/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/ Third Party Advisory
https://support.f5.com/csp/article/K13322484 Third Party Advisory
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp%3Butm_medium=RSS

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

IoT CVEs as abnormal events to evaluate a real-time host-based IDS. https://doi.org/10.1016/j.future.2022.03.001

iot cves ids dataset anomaly-detection real-time stream-processing host-based security

Shell Dockerfile Python Ruby

Updated: 11 months ago
8 stars 3 fork 3 watcher
Born at : Oct. 9, 2019, 8:41 p.m. This repo has been linked 34 different CVEs too.

Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2019, 5:58 p.m. This repo has been linked 1 different CVEs too.

Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115

Updated: 2 years, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 3, 2019, 5:26 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13115 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13115 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
    Removed Reference MITRE https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172834/libssh2-1.8.2-Out-Of-Bounds-Read.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190806-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190806-0002/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K13322484 No Types Assigned https://support.f5.com/csp/article/K13322484 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.1.0
  • CVE Modified by [email protected]

    Dec. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-190 CWE-125
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 12, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K13322484 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190806-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://blog.semmle.com/libssh2-integer-overflow/ No Types Assigned https://blog.semmle.com/libssh2-integer-overflow/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa No Types Assigned https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa Third Party Advisory
    Changed Reference Type https://github.com/libssh2/libssh2/pull/350 No Types Assigned https://github.com/libssh2/libssh2/pull/350 Issue Tracking, Third Party Advisory
    Changed Reference Type https://libssh2.org/changes.html No Types Assigned https://libssh2.org/changes.html Release Notes, Vendor Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0
  • CVE Modified by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Changed Description In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds write in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855. In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13115 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13115 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.08%

score

0.72708

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability