Vulnerabilities > CVE-2012-4559 - Resource Management Errors vulnerability in Libssh

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
libssh
CWE-399
nessus

Summary

Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Libssh
6

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-18687.NASL
    descriptionThis is an important SECURITY and maintenance release in order to address CVE-2012-4559, CVE-2012-4560, CVE-2012-4561 and CVE-2012-4562. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-07
    plugin id63173
    published2012-12-07
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63173
    titleFedora 16 : libssh-0.5.3-1.fc16 (2012-18687)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2012-18687.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63173);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-4559", "CVE-2012-4560", "CVE-2012-4561", "CVE-2012-4562", "CVE-2012-6063");
      script_bugtraq_id(56604);
      script_xref(name:"FEDORA", value:"2012-18687");
    
      script_name(english:"Fedora 16 : libssh-0.5.3-1.fc16 (2012-18687)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This is an important SECURITY and maintenance release in order to
    address CVE-2012-4559, CVE-2012-4560, CVE-2012-4561 and CVE-2012-4562.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=871612"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=871614"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=871617"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=871620"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-December/093926.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?95d4374a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libssh package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libssh");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:16");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^16([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 16.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC16", reference:"libssh-0.5.3-1.fc16")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libssh");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-18610.NASL
    descriptionThis is an important SECURITY and maintenance release in order to address CVE-2012-4559, CVE-2012-4560, CVE-2012-4561 and CVE-2012-4562. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-27
    plugin id63054
    published2012-11-27
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63054
    titleFedora 18 : libssh-0.5.3-1.fc18 (2012-18610)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1640-1.NASL
    descriptionXi Wang and Florian Weimer discovered that libssh incorrectly handled memory. A remote attacker could use this to cause libssh to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63058
    published2012-11-27
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63058
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : libssh vulnerabilities (USN-1640-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-836.NASL
    descriptionThis update of libssh fixed various memory management issues that could have security implications (Code execution, Denial of Service).
    last seen2020-06-05
    modified2014-06-13
    plugin id74829
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74829
    titleopenSUSE Security Update : libssh (openSUSE-SU-2012:1622-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2577.NASL
    descriptionMultiple vulnerabilities were discovered in libssh by Florian Weimer and Xi Wang : - CVE-2012-4559: multiple double free() flaws - CVE-2012-4561: multiple invalid free() flaws - CVE-2012-4562: multiple improper overflow checks Those could lead to a denial of service by making an SSH client linked to libssh crash, and maybe even arbitrary code execution.
    last seen2020-03-17
    modified2012-12-03
    plugin id63125
    published2012-12-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63125
    titleDebian DSA-2577-1 : libssh - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-175.NASL
    descriptionMultiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities was found and corrected in libssh (CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562). The updated packages have been upgraded to the 0.5.3 version which is not affected by these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63104
    published2012-11-30
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63104
    titleMandriva Linux Security Advisory : libssh (MDVSA-2012:175)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-840.NASL
    descriptionThis update of libssh fixed various memory management issues that could have security implications (Code execution, Denial of Service).
    last seen2020-06-05
    modified2014-06-13
    plugin id74834
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74834
    titleopenSUSE Security Update : libssh (openSUSE-SU-2012:1620-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201402-26.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201402-26 (libssh: Arbitrary code execution) Multiple buffer overflow, double free, and integer overflow vulnerabilities have been discovered in libssh. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72640
    published2014-02-23
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72640
    titleGLSA-201402-26 : libssh: Arbitrary code execution
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-045.NASL
    descriptionUpdated libssh packages fix security vulnerabilities : Multiple double free flaws, buffer overflow flaws, invalid free flaws, and improper overflow checks in libssh before 0.5.3 could enable a denial of service attack against libssh clients, or possibly arbitrary code execution (CVE-2012-4559, CVE-2012-4560, CVE-2012-4561 and CVE-2012-4562). Yong Chuan Koh discovered that libssh incorrectly handled certain negotiation requests. A remote attacker could use this to cause libssh to crash, resulting in a denial of service (CVE-2013-0176).
    last seen2020-06-01
    modified2020-06-02
    plugin id66059
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66059
    titleMandriva Linux Security Advisory : libssh (MDVSA-2013:045)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-18677.NASL
    descriptionThis is an important SECURITY and maintenance release in order to address CVE-2012-4559, CVE-2012-4560, CVE-2012-4561 and CVE-2012-4562. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-29
    plugin id63089
    published2012-11-29
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63089
    titleFedora 17 : libssh-0.5.3-1.fc17 (2012-18677)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2012-341-02.NASL
    descriptionNew libssh packages are available for Slackware 14.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63168
    published2012-12-07
    reporterThis script is Copyright (C) 2012-2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63168
    titleSlackware 14.0 / current : libssh (SSA:2012-341-02)