8.1
HIGH
CVE-2019-17498
Libssh2 SSH Integer Overflow Memory Disclosure
Description

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.

INFO

Published Date :

Oct. 21, 2019, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-17498 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-17498 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp ontap_select_deploy_administration_utility
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp element_software
6 Netapp bootstrap_os
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Libssh2 libssh2
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

cits3007 assignments

C

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2022, 2:19 p.m. This repo has been linked 1 different CVEs too.

Secure coding project, research on CVE-2019-17498 and implement a player score function written in C.

C

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2022, 8:17 a.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

IoT CVEs as abnormal events to evaluate a real-time host-based IDS. https://doi.org/10.1016/j.future.2022.03.001

iot cves ids dataset anomaly-detection real-time stream-processing host-based security

Shell Dockerfile Python Ruby

Updated: 11 months ago
8 stars 3 fork 3 watcher
Born at : Oct. 9, 2019, 8:41 p.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-17498 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-17498 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172835/libssh2-1.9.0-Out-Of-Bounds-Read.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220909-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220909-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220909-0004/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ Exploit, Third Party Advisory https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ Broken Link
    Changed Reference Type https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c Patch, Vendor Advisory https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html Third Party Advisory
    Changed Reference Type https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c No Types Assigned https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Removed Reference https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94 [Patch, Third Party Advisory]
    Added Reference https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ No Types Assigned https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498 No Types Assigned https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480 No Types Assigned https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94 No Types Assigned https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94 Patch, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:* versions up to (including) 1.9.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-17498 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-17498 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.05%

score

0.70734

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability