Vulnerability Details : CVE-2012-4561
The (1) publickey_make_dss, (2) publickey_make_rsa, (3) signature_from_string, (4) ssh_do_sign, and (5) ssh_sign_session_id functions in keys.c in libssh before 0.5.3 free "an invalid pointer on an error path," which might allow remote attackers to cause a denial of service (crash) via unspecified vectors.
Vulnerability category: Denial of service
Products affected by CVE-2012-4561
- cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*
- cpe:2.3:a:libssh:libssh:0.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:libssh:libssh:0.5.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:libssh:libssh:0.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:libssh:libssh:0.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:libssh:libssh:0.5.0:*:*:*:*:*:*:*
Threat overview for CVE-2012-4561
Top countries where our scanners detected CVE-2012-4561
Top open port discovered on systems with this issue
22
IPs affected by CVE-2012-4561 1,065
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-4561!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-4561
10.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-4561
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
References for CVE-2012-4561
-
http://lists.opensuse.org/opensuse-updates/2013-01/msg00021.html
openSUSE-SU-2013:0130-1: moderate: update for libssh
-
http://www.securityfocus.com/bid/56604
libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
-
http://www.openwall.com/lists/oss-security/2012/11/20/3
oss-security - libssh 0.5.3 release fixes multiple security issues
-
http://www.ubuntu.com/usn/USN-1640-1
USN-1640-1: libssh vulnerabilities | Ubuntu security notices
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093313.html
[SECURITY] Fedora 18 Update: libssh-0.5.3-1.fc18
-
http://lists.opensuse.org/opensuse-updates/2012-12/msg00016.html
openSUSE-SU-2012:1622-1: moderate: update for libssh
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/80220
libssh multiple denial of service CVE-2012-4561 Vulnerability Report
-
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093474.html
[SECURITY] Fedora 17 Update: libssh-0.5.3-1.fc17
-
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00002.html
[security-announce] openSUSE-SU-2012:1620-1: important: update for libss
-
http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/
libssh 0.5.3 (SECURITY RELEASE) – libsshVendor Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2012:175
mandriva.com
-
https://bugzilla.redhat.com/show_bug.cgi?id=871617
871617 – (CVE-2012-4561) CVE-2012-4561 libssh: multiple invalid free() flaws
-
http://www.debian.org/security/2012/dsa-2577
Debian -- Security Information -- DSA-2577-1 libssh
Jump to