Vulnerabilities > Libssh

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-10933 Improper Authentication vulnerability in multiple products
A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4.
network
low complexity
libssh canonical debian redhat netapp oracle CWE-287
6.4
2016-04-13 CVE-2016-0739 Information Exposure vulnerability in multiple products
libssh before 0.7.3 improperly truncates ephemeral secrets generated for the (1) diffie-hellman-group1 and (2) diffie-hellman-group14 key exchange methods to 128 bits, which makes it easier for man-in-the-middle attackers to decrypt or intercept SSH sessions via unspecified vectors, aka a "bits/bytes confusion bug."
4.3
2016-04-13 CVE-2015-3146 Denial of Service vulnerability in libssh
The (1) SSH_MSG_NEWKEYS and (2) SSH_MSG_KEXDH_REPLY packet handlers in package_cb.c in libssh before 0.6.5 do not properly validate state, which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted SSH packet.
network
low complexity
libssh canonical debian fedoraproject
5.0
2014-12-29 CVE-2014-8132 Double free vulnerability in the ssh_packet_kexinit function in kex.c in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to cause a denial of service via a crafted kexinit packet.
network
low complexity
libssh debian opensuse fedoraproject canonical
5.0
2014-03-14 CVE-2014-0017 Cryptographic Issues vulnerability in Libssh
The RAND_bytes function in libssh before 0.6.3, when forking is enabled, does not properly reset the state of the OpenSSL pseudo-random number generator (PRNG), which causes the state to be shared between children processes and allows local users to obtain sensitive information by leveraging a pid collision.
local
libssh CWE-310
1.9
2013-02-05 CVE-2013-0176 Resource Management Errors vulnerability in Libssh
The publickey_from_privatekey function in libssh before 0.5.4, when no algorithm is matched during negotiations, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a "Client: Diffie-Hellman Key Exchange Init" packet.
network
libssh CWE-399
4.3
2012-11-30 CVE-2012-6063 Resource Management Errors vulnerability in Libssh
Double free vulnerability in the sftp_mkdir function in sftp.c in libssh before 0.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors, a different vector than CVE-2012-4559.
network
low complexity
libssh CWE-399
7.5
2012-11-30 CVE-2012-4562 Numeric Errors vulnerability in Libssh
Multiple integer overflows in libssh before 0.5.3 allow remote attackers to cause a denial of service (infinite loop or crash) and possibly execute arbitrary code via unspecified vectors, which triggers a buffer overflow, infinite loop, or possibly some other unspecified vulnerabilities.
network
low complexity
libssh CWE-189
7.5
2012-11-30 CVE-2012-4561 Buffer Overflow and Denial of Service vulnerability in libssh
The (1) publickey_make_dss, (2) publickey_make_rsa, (3) signature_from_string, (4) ssh_do_sign, and (5) ssh_sign_session_id functions in keys.c in libssh before 0.5.3 free "an invalid pointer on an error path," which might allow remote attackers to cause a denial of service (crash) via unspecified vectors.
network
low complexity
libssh
5.0
2012-11-30 CVE-2012-4560 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libssh
Multiple buffer overflows in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors.
network
low complexity
libssh CWE-119
7.5