CVE-2019-17498

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:06

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/', 'name': 'FEDORA-2019-91529f19e4', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/', 'name': 'FEDORA-2019-ec04c34768', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ -

08 Sep 2023, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00006.html -

12 Jun 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172835/libssh2-1.9.0-Out-Of-Bounds-Read.html -

27 Oct 2022, 21:08

Type Values Removed Values Added
First Time Netapp hci Management Node
Netapp solidfire
Netapp active Iq Unified Manager
Netapp bootstrap Os
Netapp
Netapp hci Compute Node
Netapp ontap Select Deploy Administration Utility
Netapp element Software
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220909-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220909-0004/ - Third Party Advisory
CPE cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

09 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220909-0004/ -

09 Mar 2022, 21:55

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MISC) https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ - Exploit, Third Party Advisory (MISC) https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ - Third Party Advisory (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ - Mailing List, Third Party Advisory
References (MISC) https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c - Patch, Vendor Advisory (MISC) https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c - Patch, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html - Mailing List, Third Party Advisory

18 Dec 2021, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html -

Information

Published : 2019-10-21 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17498

Mitre link : CVE-2019-17498

CVE.ORG link : CVE-2019-17498


JSON object : View

Products Affected

netapp

  • bootstrap_os
  • ontap_select_deploy_administration_utility
  • element_software
  • solidfire
  • hci_management_node
  • active_iq_unified_manager
  • hci_compute_node

libssh2

  • libssh2

opensuse

  • leap

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-190

Integer Overflow or Wraparound