Security update for libssh2_org

Announcement ID: SUSE-SU-2019:14031-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-3859 ( SUSE ): 3.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-3859 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for libssh2_org fixes the following issues:

  • Incorrect upstream fix for CVE-2019-3859 broke public key authentication [bsc#1133528, bsc#1130103]

  • Store but don't use keys of unsupported types in the known_hosts file [bsc#1091236]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-libssh2_org-14031=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libssh2_org-14031=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • libssh2-1-1.4.3-17.6.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • libssh2-1-1.4.3-17.6.1

References: