Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2019-3863
Description:A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.
Test IDs: 1.3.6.1.4.1.25623.1.0.891730  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2019-3863
Bugtraq: 20190415 [SECURITY] [DSA 4431-1] libssh2 security update (Google Search)
https://seclists.org/bugtraq/2019/Apr/25
Debian Security Information: DSA-4431 (Google Search)
https://www.debian.org/security/2019/dsa-4431
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/
https://www.libssh2.org/CVE-2019-3863.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html
RedHat Security Advisories: RHSA-2019:0679
https://access.redhat.com/errata/RHSA-2019:0679
RedHat Security Advisories: RHSA-2019:1175
https://access.redhat.com/errata/RHSA-2019:1175
RedHat Security Advisories: RHSA-2019:1652
https://access.redhat.com/errata/RHSA-2019:1652
RedHat Security Advisories: RHSA-2019:1791
https://access.redhat.com/errata/RHSA-2019:1791
RedHat Security Advisories: RHSA-2019:1943
https://access.redhat.com/errata/RHSA-2019:1943
RedHat Security Advisories: RHSA-2019:2399
https://access.redhat.com/errata/RHSA-2019:2399
SuSE Security Announcement: openSUSE-SU-2019:1075 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html
SuSE Security Announcement: openSUSE-SU-2019:1109 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html




© 1998-2024 E-Soft Inc. All rights reserved.