libssh 0.4.7/0.4.8/0.5.0/0.5.1/0.5.2 agent.c try_publickey_from_file resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in libssh 0.4.7/0.4.8/0.5.0/0.5.1/0.5.2 and classified as critical. Affected by this issue is the function try_publickey_from_file of the file agent.c. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

The weakness was shared 11/30/2012 by Florian Weimer with Red Hat Product Security Team as Bug 871612 as not defined bug report (Bugzilla). The advisory is shared for download at bugzilla.redhat.com. This vulnerability is handled as CVE-2012-4559 since 08/21/2012. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 74829 (openSUSE Security Update : libssh (openSUSE-SU-2012:1622-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165818 (SUSE Security Update for libssh (openSUSE-SU-2013:0130-1)).

Upgrading to version 0.4.7 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (80218) and Tenable (74829). The entries 63109, 63107, 63106 and 63105 are related to this item.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74829
Nessus Name: openSUSE Security Update : libssh (openSUSE-SU-2012:1622-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 72627
OpenVAS Name: Debian Security Advisory DSA 2577-1 (libssh)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: libssh 0.4.7

Timelineinfo

08/21/2012 🔍
11/20/2012 +91 days 🔍
11/20/2012 +0 days 🔍
11/30/2012 +10 days 🔍
11/30/2012 +0 days 🔍
12/02/2012 +2 days 🔍
06/13/2014 +558 days 🔍
03/24/2015 +284 days 🔍
12/20/2021 +2463 days 🔍

Sourcesinfo

Advisory: Bug 871612
Researcher: Florian Weimer
Organization: Red Hat Product Security Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-4559 (🔍)
OVAL: 🔍

X-Force: 80218
Vulnerability Center: 37471 - Libssh <0.5.3 Multiple Double-Free Vulnerabilities Allow Remote DoS \\ Code Execution, Medium
SecurityFocus: 56604 - libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/20/2021 15:17
Changes: 03/24/2015 12:22 (71), 04/22/2017 09:13 (7), 12/20/2021 15:17 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!