Lucene search

K
suseSuseOPENSUSE-SU-2019:1075-1
HistoryMar 28, 2019 - 12:00 a.m.

Security update for libssh2_org (moderate)

2019-03-2800:00:00
lists.opensuse.org
109

0.046 Low

EPSS

Percentile

92.6%

An update that solves 9 vulnerabilities and has one errata
is now available.

Description:

This update for libssh2_org fixes the following issues:

Security issues fixed:

  • CVE-2019-3861: Fixed Out-of-bounds reads with specially crafted SSH
    packets (bsc#1128490).
  • CVE-2019-3862: Fixed Out-of-bounds memory comparison with specially
    crafted message channel request packet (bsc#1128492).
  • CVE-2019-3860: Fixed Out-of-bounds reads with specially crafted SFTP
    packets (bsc#1128481).
  • CVE-2019-3863: Fixed an Integer overflow in user authenticate keyboard
    interactive which could allow out-of-bounds writes with specially
    crafted keyboard responses (bsc#1128493).
  • CVE-2019-3856: Fixed a potential Integer overflow in keyboard
    interactive handling which could allow out-of-bounds write with
    specially crafted payload (bsc#1128472).
  • CVE-2019-3859: Fixed Out-of-bounds reads with specially crafted payloads
    due to unchecked use of _libssh2_packet_require and
    _libssh2_packet_requirev (bsc#1128480).
  • CVE-2019-3855: Fixed a potential Integer overflow in transport read
    which could allow out-of-bounds write with specially crafted payload
    (bsc#1128471).
  • CVE-2019-3858: Fixed a potential zero-byte allocation which could lead
    to an out-of-bounds read with a specially crafted SFTP packet
    (bsc#1128476).
  • CVE-2019-3857: Fixed a potential Integer overflow which could lead to
    zero-byte allocation and out-of-bounds with specially crafted message
    channel request SSH packet (bsc#1128474).

Other issue addressed:

  • Libbssh2 will stop using keys unsupported types in the known_hosts file
    (bsc#1091236).

This update was imported from the SUSE:SLE-12:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 42.3:

    zypper in -t patch openSUSE-2019-1075=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap42.3i586< - openSUSE Leap 42.3 (i586 x86_64):- openSUSE Leap 42.3 (i586 x86_64):.i586.rpm
openSUSE Leap42.3x86_64< - openSUSE Leap 42.3 (i586 x86_64):- openSUSE Leap 42.3 (i586 x86_64):.x86_64.rpm
openSUSE Leap42.3x86_64< - openSUSE Leap 42.3 (x86_64):- openSUSE Leap 42.3 (x86_64):.x86_64.rpm