Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-11-30T22:00:00

Updated: 2024-08-06T20:42:54.503Z

Reserved: 2012-08-21T00:00:00

Link: CVE-2012-4559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-30T22:55:01.643

Modified: 2017-08-29T01:32:19.150

Link: CVE-2012-4559

cve-icon Redhat

No data.