CVE-2019-3863

NameCVE-2019-3863
DescriptionA flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1730-1, DSA-4431-1, ELA-99-1
Debian Bugs924965

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libssh2 (PTS)jessie, jessie (lts)1.4.3-4.1+deb8u7fixed
stretch (security)1.7.0-1+deb9u2fixed
stretch (lts), stretch1.7.0-1+deb9u3fixed
buster1.8.0-2.1fixed
buster (security)1.8.0-2.1+deb10u1fixed
bullseye1.9.0-2fixed
bookworm1.10.0-3fixed
sid, trixie1.11.0-4.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libssh2sourcewheezy1.4.2-1.1+deb7u3ELA-99-1
libssh2sourcejessie1.4.3-4.1+deb8u2DLA-1730-1
libssh2sourcestretch1.7.0-1+deb9u1DSA-4431-1
libssh2source(unstable)1.8.0-2.1924965

Notes

https://www.libssh2.org/CVE-2019-3863.html
Patch: https://libssh2.org/1.8.0-CVE/CVE-2019-3863.patch
https://github.com/libssh2/libssh2/pull/315

Search for package or bug name: Reporting problems