SUSE-SU-2023:3738-1: important: Security update for libssh2_org

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 22 20:30:05 UTC 2023



# Security update for libssh2_org

Announcement ID: SUSE-SU-2023:3738-1  
Rating: important  
References:

  * #1214527

  
Cross-References:

  * CVE-2020-22218

  
CVSS scores:

  * CVE-2020-22218 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-22218 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libssh2_org fixes the following issues:

  * CVE-2020-22218: Fixed a bug in _libssh2_packet_add() which allows to access
    out of bounds memory. (bsc#1214527)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3738=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3738=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3738=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3738=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libssh2-devel-1.4.3-26.5.1
    * libssh2_org-debugsource-1.4.3-26.5.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libssh2-1-debuginfo-1.4.3-26.5.1
    * libssh2-1-1.4.3-26.5.1
    * libssh2_org-debugsource-1.4.3-26.5.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libssh2-1-debuginfo-32bit-1.4.3-26.5.1
    * libssh2-1-32bit-1.4.3-26.5.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libssh2-1-debuginfo-1.4.3-26.5.1
    * libssh2-1-1.4.3-26.5.1
    * libssh2_org-debugsource-1.4.3-26.5.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libssh2-1-debuginfo-32bit-1.4.3-26.5.1
    * libssh2-1-32bit-1.4.3-26.5.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libssh2-1-debuginfo-1.4.3-26.5.1
    * libssh2-1-1.4.3-26.5.1
    * libssh2_org-debugsource-1.4.3-26.5.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libssh2-1-debuginfo-32bit-1.4.3-26.5.1
    * libssh2-1-32bit-1.4.3-26.5.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-22218.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214527

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230922/a89ec6a0/attachment.htm>


More information about the sle-updates mailing list