CVE-2019-14889

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-14889
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-14889.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-14889
Related
Published
2019-12-10T23:15:10Z
Modified
2024-09-11T04:28:11.835729Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A flaw was found with the libssh API function sshscpnew() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influence the third parameter of the function, it would become possible for an attacker to inject arbitrary commands, leading to a compromise of the remote target.

References

Affected packages

Alpine:v3.10 / libssh

Package

Name
libssh
Purl
pkg:apk/alpine/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.8.8-r0

Affected versions

0.*

0.4.5-r0
0.4.6-r0
0.4.8-r0
0.5.0-r0
0.5.1-r0
0.5.2-r0
0.5.2-r1
0.5.3-r0
0.5.4-r0
0.5.5-r0
0.6.0-r0
0.6.3-r0
0.6.4-r0
0.6.5-r0
0.7.0-r0
0.7.1-r0
0.7.2-r0
0.7.3-r0
0.7.3-r1
0.7.4-r0
0.7.5-r0
0.7.5-r1
0.7.5-r2
0.7.5-r3
0.7.6-r0
0.7.6-r1

Alpine:v3.11 / libssh

Package

Name
libssh
Purl
pkg:apk/alpine/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.3-r0

Affected versions

0.*

0.4.5-r0
0.4.6-r0
0.4.8-r0
0.5.0-r0
0.5.1-r0
0.5.2-r0
0.5.2-r1
0.5.3-r0
0.5.4-r0
0.5.5-r0
0.6.0-r0
0.6.3-r0
0.6.4-r0
0.6.5-r0
0.7.0-r0
0.7.1-r0
0.7.2-r0
0.7.3-r0
0.7.3-r1
0.7.4-r0
0.7.5-r0
0.7.5-r1
0.7.5-r2
0.7.5-r3
0.7.6-r0
0.7.6-r1
0.8.7-r0
0.9.0-r0
0.9.2-r0

Alpine:v3.8 / libssh

Package

Name
libssh
Purl
pkg:apk/alpine/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.7.6-r1

Affected versions

0.*

0.4.5-r0
0.4.6-r0
0.4.8-r0
0.5.0-r0
0.5.1-r0
0.5.2-r0
0.5.2-r1
0.5.3-r0
0.5.4-r0
0.5.5-r0
0.6.0-r0
0.6.3-r0
0.6.4-r0
0.6.5-r0
0.7.0-r0
0.7.1-r0
0.7.2-r0
0.7.3-r0
0.7.3-r1
0.7.4-r0
0.7.5-r0
0.7.5-r1
0.7.5-r2
0.7.5-r3
0.7.6-r0

Alpine:v3.9 / libssh

Package

Name
libssh
Purl
pkg:apk/alpine/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.7.6-r2

Affected versions

0.*

0.4.5-r0
0.4.6-r0
0.4.8-r0
0.5.0-r0
0.5.1-r0
0.5.2-r0
0.5.2-r1
0.5.3-r0
0.5.4-r0
0.5.5-r0
0.6.0-r0
0.6.3-r0
0.6.4-r0
0.6.5-r0
0.7.0-r0
0.7.1-r0
0.7.2-r0
0.7.3-r0
0.7.3-r1
0.7.4-r0
0.7.5-r0
0.7.5-r1
0.7.5-r2
0.7.5-r3
0.7.6-r0
0.7.6-r1

Debian:11 / libssh

Package

Name
libssh
Purl
pkg:deb/debian/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / libssh

Package

Name
libssh
Purl
pkg:deb/debian/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / libssh

Package

Name
libssh
Purl
pkg:deb/debian/libssh?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / gitlab.com/libssh/libssh-mirror

Affected ranges

Type
GIT
Repo
https://gitlab.com/libssh/libssh-mirror
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

libssh-0.*

libssh-0.8.0
libssh-0.8.1
libssh-0.8.2
libssh-0.8.3
libssh-0.8.4
libssh-0.8.5
libssh-0.8.6
libssh-0.8.7

Other

release-0-3-0