Security update for libssh

Announcement ID: SUSE-SU-2019:3293-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-14889 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-14889 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-14889 ( NVD ): 7.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for libssh fixes the following issues:

  • CVE-2019-14889: Fixed an arbitrary command execution (bsc#1158095).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3293=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libssh-debugsource-0.7.5-6.6.1
    • libssh4-0.7.5-6.6.1
    • libssh-devel-0.7.5-6.6.1
    • libssh4-debuginfo-0.7.5-6.6.1
  • Basesystem Module 15 (x86_64)
    • libssh4-32bit-debuginfo-0.7.5-6.6.1
    • libssh4-32bit-0.7.5-6.6.1

References: