Vulnerability CVE-2015-3146


Published: 2016-04-13

Description:
The (1) SSH_MSG_NEWKEYS and (2) SSH_MSG_KEXDH_REPLY packet handlers in package_cb.c in libssh before 0.6.5 do not properly validate state, which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted SSH packet.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Libssh -> Libssh 
Fedoraproject -> Fedora 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://www.libssh.org/security/advisories/CVE-2015-3146.txt
https://www.libssh.org/2015/04/30/libssh-0-6-5-security-and-bugfix-release/
https://git.libssh.org/projects/libssh.git/commit/?h=libssh-0.6.5&id=94f6955fbaee6fda9385a23e505497efe21f5b4f
http://www.ubuntu.com/usn/USN-2912-1
http://www.debian.org/security/2016/dsa-3488
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158013.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161802.html

Copyright 2024, cxsecurity.com

 

Back to Top