Security update for libssh2_org

Announcement ID: SUSE-SU-2019:2900-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-17498 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-17498 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for libssh2_org fixes the following issue:

  • CVE-2019-17498: Fixed an integer overflow in a bounds check that might have led to the disclosure of sensitive information or a denial of service (bsc#1154862).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1730=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1730=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1730=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1730=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1730=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libssh2_org-debugsource-1.8.0-4.10.1
    • libssh2-1-debuginfo-1.8.0-4.10.1
    • libssh2-1-1.8.0-4.10.1
    • libssh2-devel-1.8.0-4.10.1
  • Basesystem Module 15-SP1 (x86_64)
    • libssh2-1-32bit-debuginfo-1.8.0-4.10.1
    • libssh2-1-32bit-1.8.0-4.10.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libssh2_org-debugsource-1.8.0-4.10.1
    • libssh2-1-debuginfo-1.8.0-4.10.1
    • libssh2-1-1.8.0-4.10.1
    • libssh2-devel-1.8.0-4.10.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libssh2-1-32bit-debuginfo-1.8.0-4.10.1
    • libssh2-1-32bit-1.8.0-4.10.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libssh2_org-debugsource-1.8.0-4.10.1
    • libssh2-1-debuginfo-1.8.0-4.10.1
    • libssh2-1-1.8.0-4.10.1
    • libssh2-devel-1.8.0-4.10.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libssh2-1-32bit-debuginfo-1.8.0-4.10.1
    • libssh2-1-32bit-1.8.0-4.10.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libssh2_org-debugsource-1.8.0-4.10.1
    • libssh2-1-debuginfo-1.8.0-4.10.1
    • libssh2-1-1.8.0-4.10.1
    • libssh2-devel-1.8.0-4.10.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libssh2-1-32bit-debuginfo-1.8.0-4.10.1
    • libssh2-1-32bit-1.8.0-4.10.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libssh2_org-debugsource-1.8.0-4.10.1
    • libssh2-1-debuginfo-1.8.0-4.10.1
    • libssh2-1-1.8.0-4.10.1
    • libssh2-devel-1.8.0-4.10.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libssh2-1-32bit-debuginfo-1.8.0-4.10.1
    • libssh2-1-32bit-1.8.0-4.10.1

References: