Security update for libssh2

SUSE Security Update: Security update for libssh2
Announcement ID: SUSE-SU-2012:1520-1
Rating: important
References: #789827
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP2

  • An update that fixes one vulnerability is now available.

    Description:


    This update of libssh fixes multiple integer overflows.
    CVE-2012-4562 has been assigned to this issue.

    Security Issue reference:

    * CVE-2012-4562
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-libssh2-7073
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-libssh2-7073

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libssh2-0.2-5.18.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • libssh2-0.2-5.18.1

    References:

    • http://support.novell.com/security/cve/CVE-2012-4562.html
    • https://bugzilla.novell.com/789827
    • http://download.suse.com/patch/finder/?keywords=2e1c319ecc84f3419428796ffd252ae7