libssh 0.4.7/0.4.8/0.5.0/0.5.1/0.5.2 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in libssh 0.4.7/0.4.8/0.5.0/0.5.1/0.5.2. It has been classified as critical. This affects an unknown function. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Multiple buffer overflows in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors.

The weakness was published 11/30/2012 by Florian Weimer with Red Hat Product Security Team as Bug 871614 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2012-4560 since 08/21/2012. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 63054 (Fedora 18 : libssh-0.5.3-1.fc18 (2012-18610)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165818 (SUSE Security Update for libssh (openSUSE-SU-2013:0130-1)).

Upgrading to version 0.4.7 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (80219) and Tenable (63054). Similar entries are available at 63107, 63106 and 63104.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63054
Nessus Name: Fedora 18 : libssh-0.5.3-1.fc18 (2012-18610)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 864898
OpenVAS Name: Fedora Update for libssh FEDORA-2012-18677
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: libssh 0.4.7

Timelineinfo

08/21/2012 🔍
11/20/2012 +91 days 🔍
11/20/2012 +0 days 🔍
11/30/2012 +10 days 🔍
11/30/2012 +0 days 🔍
12/02/2012 +2 days 🔍
03/24/2015 +842 days 🔍
12/20/2021 +2463 days 🔍

Sourcesinfo

Advisory: Bug 871614
Researcher: Florian Weimer
Organization: Red Hat Product Security Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-4560 (🔍)
OVAL: 🔍

X-Force: 80219
Vulnerability Center: 37472 - Libssh <0.5.3 Multiple Buffer Overflows Allow Remote DoS \\ Code Execution, Medium
SecurityFocus: 56604 - libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/20/2021 15:22
Changes: 03/24/2015 12:22 (67), 04/22/2017 09:13 (7), 12/20/2021 15:22 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!