Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 35 results


CVE-2019-14889

Medium priority
Fixed

A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the...

1 affected packages

libssh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh Fixed Fixed
Show less packages

CVE-2019-17498

Medium priority

Some fixes available 2 of 7

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read....

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Vulnerable Vulnerable Fixed
Show less packages

CVE-2019-13115

Medium priority

Some fixes available 2 of 8

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Vulnerable Vulnerable Fixed
Show less packages

CVE-2019-3861

Medium priority

Some fixes available 2 of 4

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2019-3860

Medium priority

Some fixes available 2 of 4

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SFTP packets with empty payloads are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2019-3857

Medium priority

Some fixes available 2 of 4

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2019-3856

Medium priority

Some fixes available 2 of 4

An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2019-3863

Medium priority

Some fixes available 2 of 4

A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2019-3858

Medium priority

Some fixes available 2 of 4

An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2019-3855

Medium priority

Some fixes available 2 of 4

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on...

1 affected packages

libssh2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libssh2 Not affected Not affected Not affected Vulnerable Fixed
Show less packages