Description

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client memory.

INFO

Published Date :

March 21, 2019, 4:01 p.m.

Last Modified :

Nov. 7, 2023, 3:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-3859 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3859 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Netapp ontap_select_deploy_administration_utility
1 Libssh2 libssh2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3859.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html Patch Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/03/18/3 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/107485 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/
https://seclists.org/bugtraq/2019/Apr/25 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Mar/25 Mailing List Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20190327-0005/ Third Party Advisory
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767 Third Party Advisory
https://www.debian.org/security/2019/dsa-4431 Third Party Advisory
https://www.libssh2.org/CVE-2019-3859.html Vendor Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3859 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3859 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Jul. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/25 No Types Assigned https://seclists.org/bugtraq/2019/Apr/25 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4431 No Types Assigned https://www.debian.org/security/2019/dsa-4431 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00103.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00102.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4431 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Apr/25 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190327-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20190327-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190327-0005/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P) (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Initial Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://seclists.org/bugtraq/2019/Mar/25 No Types Assigned https://seclists.org/bugtraq/2019/Mar/25 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767 No Types Assigned https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107485 No Types Assigned http://www.securityfocus.com/bid/107485 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/ Release Notes, Third Party Advisory
    Changed Reference Type https://www.libssh2.org/CVE-2019-3859.html No Types Assigned https://www.libssh2.org/CVE-2019-3859.html Vendor Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html No Types Assigned http://packetstormsecurity.com/files/152136/Slackware-Security-Advisory-libssh2-Updates.html Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/03/18/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/03/18/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3859 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XCWEA5ZCLKRDUK62QVVYMFWLWKOPX3LO/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3859 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3859 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.28 }} -0.14%

score

0.89839

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability