libssh 操作系统命令注入漏洞

admin 2024-01-14 00:32:49 YS 来源:ZONE.CI 全球网 0 阅读模式
> libssh 操作系统命令注入漏洞

libssh 操作系统命令注入漏洞

CNNVD-ID编号 CNNVD-201912-373 CVE编号 CVE-2019-14889
发布时间 2019-12-10 更新时间 2021-01-21
漏洞类型 操作系统命令注入 漏洞来源 Ubuntu,Red Hat,Gentoo
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

libssh是一个用于访问SSH服务的C语言开发包,它能够执行远程命令、文件传输,同时为远程的程序提供安全的传输通道。

libssh 0.9.3之前版本和0.8.8之前版本中的‘ssh_scp_new()’函数存在操作系统命令注入漏洞。远程攻击者可借助特制请求利用该漏洞在系统上执行任意命令。

漏洞补丁

目前厂商已发布升级了libssh 操作系统命令注入漏洞的补丁,libssh 操作系统命令注入漏洞的补丁获取链接:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00033.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00047.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/7JJWJTXVWLLJTVHBPGWL7472S5FWXYQR/

来源:CONFIRM

链接:https://www.libssh.org/security/advisories/CVE-2019-14889.txt

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/EV2ONSPDJCTDVORCB4UGRQUZQQ46JHRN/

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889

来源:portal.msrc.microsoft.com

链接:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1467

来源:UBUNTU

链接:https://usn.ubuntu.com/4219-1/

来源:N/A

链接:https://www.oracle.com/security-alerts/cpuapr2020.html

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-27

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200139-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200131-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200130-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200129-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193267-1.html

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193306-1.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4220-1/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160125/Red-Hat-Security-Advisory-2020-5149-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160961/Red-Hat-Security-Advisory-2021-0146-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4606/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-14889

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4677.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3847/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4643/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0203/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4100/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155623/Ubuntu-Security-Notice-USN-4219-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4695/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159882/Red-Hat-Security-Advisory-2020-4545-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4513/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156750/Gentoo-Linux-Security-Advisory-202003-27.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0099/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0234/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160889/Red-Hat-Security-Advisory-2021-0050-01.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/libssh-code-execution-via-ssh-scp-new-31116

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201912-373

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0