CVE-2012-4559

Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.4.8:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:libssh:libssh:0.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-30 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4559

Mitre link : CVE-2012-4559

CVE.ORG link : CVE-2012-4559


JSON object : View

Products Affected

libssh

  • libssh
CWE
CWE-399

Resource Management Errors