Security update for libssh

Announcement ID: SUSE-SU-2020:0968-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-1730 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-1730 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for libssh fixes the following issues:

  • CVE-2020-1730: Fixed a possible denial of service when using AES-CTR (bsc#1168699).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-968=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-968=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-968=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-968=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libssh4-0.8.7-3.9.1
    • libssh4-debuginfo-0.8.7-3.9.1
    • libssh-debugsource-0.8.7-3.9.1
    • libssh-devel-0.8.7-3.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libssh4-0.8.7-3.9.1
    • libssh4-debuginfo-0.8.7-3.9.1
    • libssh-debugsource-0.8.7-3.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libssh4-debuginfo-32bit-0.8.7-3.9.1
    • libssh4-32bit-0.8.7-3.9.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libssh4-0.8.7-3.9.1
    • libssh4-debuginfo-0.8.7-3.9.1
    • libssh-debugsource-0.8.7-3.9.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libssh4-debuginfo-32bit-0.8.7-3.9.1
    • libssh4-32bit-0.8.7-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libssh4-0.8.7-3.9.1
    • libssh4-debuginfo-0.8.7-3.9.1
    • libssh-debugsource-0.8.7-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libssh4-debuginfo-32bit-0.8.7-3.9.1
    • libssh4-32bit-0.8.7-3.9.1

References: