Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4385 advisory.
- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4385-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort November 27, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------
Package : libssh Version : 0.9.8-0+deb11u2 CVE ID : CVE-2025-4877 CVE-2025-4878 CVE-2025-5318 CVE-2025-5372 CVE-2025-8114 CVE-2025-8277 Debian Bug : 1108407 1109860 1114859
Several vulnerabilities have been found in libssh, a tiny C SSH library.
CVE-2025-4877
Ronald Crane found that bin_to_base64() could experience an integer overflow and subsequent under allocation, leading to an out of bounds write on 32-bit builds.
CVE-2025-4878
Ronald Crane found that privatekey_from_file() used an uninitialized variable under certain conditions, which could lead to signing failure, use-after-free or memory corruption.
CVE-2025-5318
Ronald Crane found that sftp_handle() had an incorrect check, which could lead to an out of bounds read.
CVE-2025-5372
Ronald Crane found that ssh_kdf() returned a success code on certain failures, which could lead to use of uninitialized cryptographic keys and failing to encrypt/decrypt following communication.
CVE-2025-8114
Philippe Antoine found a null pointer dereference issue when libssh calculates the session id for the key exchange (KEX) process and an error happens when allocating memory using cryptographic functions, leading to a crash.
CVE-2025-8277
Francesco Rollo a memory leak during the KEX process when a client sets the `first_kex_packet_follows` flag in the KEXINIT message and repeatedly makes incorrect KEX guesses.
For Debian 11 bullseye, these problems have been fixed in version 0.9.8-0+deb11u2.
We recommend that you upgrade your libssh packages.
For the detailed security status of libssh please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/libssh
Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the libssh-4 packages.
Plugin Details
File Name: debian_DLA-4385.nasl
Agent: unix
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:debian:debian_linux:libssh-4, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libssh-doc, p-cpe:/a:debian:debian_linux:libssh-gcrypt-dev, p-cpe:/a:debian:debian_linux:libssh-dev, p-cpe:/a:debian:debian_linux:libssh-gcrypt-4
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: No known exploits are available
Patch Publication Date: 11/27/2025
Vulnerability Publication Date: 6/24/2025