CVE Vulnerabilities

CVE-2012-4559

Published: Nov 30, 2012 | Modified: Aug 29, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Libssh Libssh * 0.5.2 (including)
Libssh Libssh 0.4.7 (including) 0.4.7 (including)
Libssh Libssh 0.4.8 (including) 0.4.8 (including)
Libssh Libssh 0.5.0 (including) 0.5.0 (including)
Libssh Libssh 0.5.0-rc1 (including) 0.5.0-rc1 (including)
Libssh Libssh 0.5.1 (including) 0.5.1 (including)

References