SUSE-SU-2019:0655-1: moderate: Security update for libssh2_org

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 20 08:11:46 MDT 2019


   SUSE Security Update: Security update for libssh2_org
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0655-1
Rating:             moderate
References:         #1091236 #1128471 #1128472 #1128474 #1128476 
                    #1128480 #1128481 #1128490 #1128492 #1128493 
                    
Cross-References:   CVE-2019-3855 CVE-2019-3856 CVE-2019-3857
                    CVE-2019-3858 CVE-2019-3859 CVE-2019-3860
                    CVE-2019-3861 CVE-2019-3862 CVE-2019-3863
                   
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has one errata
   is now available.

Description:

   This update for libssh2_org fixes the following issues:

   Security issues fixed:

   - CVE-2019-3861: Fixed Out-of-bounds reads with specially crafted SSH
     packets (bsc#1128490).
   - CVE-2019-3862: Fixed Out-of-bounds memory comparison with specially
     crafted message channel request packet (bsc#1128492).
   - CVE-2019-3860: Fixed Out-of-bounds reads with specially crafted SFTP
     packets (bsc#1128481).
   - CVE-2019-3863: Fixed an Integer overflow in user authenticate keyboard
     interactive which could allow out-of-bounds writes with specially
     crafted keyboard responses (bsc#1128493).
   - CVE-2019-3856: Fixed a potential Integer overflow in keyboard
     interactive handling which could allow out-of-bounds write with
     specially crafted payload (bsc#1128472).
   - CVE-2019-3859: Fixed Out-of-bounds reads with specially crafted payloads
     due to unchecked use of _libssh2_packet_require and
     _libssh2_packet_requirev (bsc#1128480).
   - CVE-2019-3855: Fixed a potential Integer overflow in transport read
     which could allow out-of-bounds write with specially crafted payload
     (bsc#1128471).
   - CVE-2019-3858: Fixed a potential zero-byte allocation which could lead
     to an out-of-bounds read with a specially crafted SFTP packet
     (bsc#1128476).
   - CVE-2019-3857: Fixed a potential Integer overflow which could lead to
     zero-byte allocation and out-of-bounds with specially crafted message
     channel request SSH packet (bsc#1128474).

   Other issue addressed:

   - Libbssh2 will stop using keys unsupported types in the known_hosts file
     (bsc#1091236).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-655=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-655=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-655=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-655=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-655=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-655=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-655=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-655=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-655=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-655=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-655=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-655=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-655=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-655=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-655=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libssh2-devel-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libssh2-devel-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE Enterprise Storage 4 (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-32bit-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2-1-debuginfo-32bit-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE CaaS Platform ALL (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libssh2-1-1.4.3-20.3.1
      libssh2-1-debuginfo-1.4.3-20.3.1
      libssh2_org-debugsource-1.4.3-20.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-3855.html
   https://www.suse.com/security/cve/CVE-2019-3856.html
   https://www.suse.com/security/cve/CVE-2019-3857.html
   https://www.suse.com/security/cve/CVE-2019-3858.html
   https://www.suse.com/security/cve/CVE-2019-3859.html
   https://www.suse.com/security/cve/CVE-2019-3860.html
   https://www.suse.com/security/cve/CVE-2019-3861.html
   https://www.suse.com/security/cve/CVE-2019-3862.html
   https://www.suse.com/security/cve/CVE-2019-3863.html
   https://bugzilla.suse.com/1091236
   https://bugzilla.suse.com/1128471
   https://bugzilla.suse.com/1128472
   https://bugzilla.suse.com/1128474
   https://bugzilla.suse.com/1128476
   https://bugzilla.suse.com/1128480
   https://bugzilla.suse.com/1128481
   https://bugzilla.suse.com/1128490
   https://bugzilla.suse.com/1128492
   https://bugzilla.suse.com/1128493



More information about the sle-security-updates mailing list